Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2009-1895 (GCVE-0-2009-1895)
Vulnerability from cvelistv5
- n/a
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-07T05:27:54.804Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/512019/100/0/threaded"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://wiki.rpath.com/Advisories:rPSA-2009-0111"
},
{
"name": "36131",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/36131"
},
{
"name": "55807",
"tags": [
"vdb-entry",
"x_refsource_OSVDB",
"x_transferred"
],
"url": "http://www.osvdb.org/55807"
},
{
"name": "ADV-2009-1866",
"tags": [
"vdb-entry",
"x_refsource_VUPEN",
"x_transferred"
],
"url": "http://www.vupen.com/english/advisories/2009/1866"
},
{
"name": "RHSA-2009:1540",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "https://rhn.redhat.com/errata/RHSA-2009-1540.html"
},
{
"name": "37471",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/37471"
},
{
"name": "36759",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/36759"
},
{
"name": "FEDORA-2009-8144",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00223.html"
},
{
"name": "DSA-1844",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN",
"x_transferred"
],
"url": "http://www.debian.org/security/2009/dsa-1844"
},
{
"name": "USN-807-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU",
"x_transferred"
],
"url": "http://www.ubuntu.com/usn/usn-807-1"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"name": "RHSA-2009:1193",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://www.redhat.com/support/errata/RHSA-2009-1193.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f9fabcb58a6d26d6efde842d1703ac7cfa9427b6"
},
{
"name": "oval:org.mitre.oval:def:7826",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL",
"x_transferred"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7826"
},
{
"name": "35647",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/35647"
},
{
"name": "FEDORA-2009-8264",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00166.html"
},
{
"name": "20090724 rPSA-2009-0111-1 kernel",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/505254/100/0/threaded"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "http://blog.cr0.org/2009/06/bypassing-linux-null-pointer.html"
},
{
"name": "MDVSA-2011:051",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA",
"x_transferred"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051"
},
{
"name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"name": "36051",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/36051"
},
{
"name": "oval:org.mitre.oval:def:11768",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL",
"x_transferred"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11768"
},
{
"name": "36045",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/36045"
},
{
"name": "36116",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/36116"
},
{
"name": "RHSA-2009:1550",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "https://rhn.redhat.com/errata/RHSA-2009-1550.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://patchwork.kernel.org/patch/32598/"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc3"
},
{
"name": "35801",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/35801"
},
{
"name": "36054",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/36054"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://bugs.launchpad.net/bugs/cve/2009-1895"
},
{
"name": "DSA-1845",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN",
"x_transferred"
],
"url": "http://www.debian.org/security/2009/dsa-1845"
},
{
"name": "oval:org.mitre.oval:def:9453",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL",
"x_transferred"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9453"
},
{
"name": "RHSA-2009:1438",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://www.redhat.com/support/errata/RHSA-2009-1438.html"
},
{
"name": "ADV-2009-3316",
"tags": [
"vdb-entry",
"x_refsource_VUPEN",
"x_transferred"
],
"url": "http://www.vupen.com/english/advisories/2009/3316"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2009-07-13T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "The personality subsystem in the Linux kernel before 2.6.31-rc3 has a PER_CLEAR_ON_SETID setting that does not clear the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags when executing a setuid or setgid program, which makes it easier for local users to leverage the details of memory usage to (1) conduct NULL pointer dereference attacks, (2) bypass the mmap_min_addr protection mechanism, or (3) defeat address space layout randomization (ASLR)."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2018-10-10T18:57:01",
"orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"shortName": "redhat"
},
"references": [
{
"name": "20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ"
],
"url": "http://www.securityfocus.com/archive/1/512019/100/0/threaded"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://wiki.rpath.com/Advisories:rPSA-2009-0111"
},
{
"name": "36131",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/36131"
},
{
"name": "55807",
"tags": [
"vdb-entry",
"x_refsource_OSVDB"
],
"url": "http://www.osvdb.org/55807"
},
{
"name": "ADV-2009-1866",
"tags": [
"vdb-entry",
"x_refsource_VUPEN"
],
"url": "http://www.vupen.com/english/advisories/2009/1866"
},
{
"name": "RHSA-2009:1540",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://rhn.redhat.com/errata/RHSA-2009-1540.html"
},
{
"name": "37471",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/37471"
},
{
"name": "36759",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/36759"
},
{
"name": "FEDORA-2009-8144",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00223.html"
},
{
"name": "DSA-1844",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN"
],
"url": "http://www.debian.org/security/2009/dsa-1844"
},
{
"name": "USN-807-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU"
],
"url": "http://www.ubuntu.com/usn/usn-807-1"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"name": "RHSA-2009:1193",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://www.redhat.com/support/errata/RHSA-2009-1193.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f9fabcb58a6d26d6efde842d1703ac7cfa9427b6"
},
{
"name": "oval:org.mitre.oval:def:7826",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7826"
},
{
"name": "35647",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/35647"
},
{
"name": "FEDORA-2009-8264",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00166.html"
},
{
"name": "20090724 rPSA-2009-0111-1 kernel",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ"
],
"url": "http://www.securityfocus.com/archive/1/505254/100/0/threaded"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "http://blog.cr0.org/2009/06/bypassing-linux-null-pointer.html"
},
{
"name": "MDVSA-2011:051",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051"
},
{
"name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ"
],
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"name": "36051",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/36051"
},
{
"name": "oval:org.mitre.oval:def:11768",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11768"
},
{
"name": "36045",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/36045"
},
{
"name": "36116",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/36116"
},
{
"name": "RHSA-2009:1550",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://rhn.redhat.com/errata/RHSA-2009-1550.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://patchwork.kernel.org/patch/32598/"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc3"
},
{
"name": "35801",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/35801"
},
{
"name": "36054",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/36054"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://bugs.launchpad.net/bugs/cve/2009-1895"
},
{
"name": "DSA-1845",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN"
],
"url": "http://www.debian.org/security/2009/dsa-1845"
},
{
"name": "oval:org.mitre.oval:def:9453",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9453"
},
{
"name": "RHSA-2009:1438",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://www.redhat.com/support/errata/RHSA-2009-1438.html"
},
{
"name": "ADV-2009-3316",
"tags": [
"vdb-entry",
"x_refsource_VUPEN"
],
"url": "http://www.vupen.com/english/advisories/2009/3316"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"assignerShortName": "redhat",
"cveId": "CVE-2009-1895",
"datePublished": "2009-07-16T15:00:00",
"dateReserved": "2009-06-02T00:00:00",
"dateUpdated": "2024-08-07T05:27:54.804Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2009-1895\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2009-07-16T15:30:00.703\",\"lastModified\":\"2025-04-09T00:30:58.490\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The personality subsystem in the Linux kernel before 2.6.31-rc3 has a PER_CLEAR_ON_SETID setting that does not clear the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags when executing a setuid or setgid program, which makes it easier for local users to leverage the details of memory usage to (1) conduct NULL pointer dereference attacks, (2) bypass the mmap_min_addr protection mechanism, or (3) defeat address space layout randomization (ASLR).\"},{\"lang\":\"es\",\"value\":\"El subsistema de personalidad en el Linux kernel anterior a v2.6.31-rc3 tiene establecido que PER_CLEAR_ON_SETID no borre las banderas ADDR_COMPAT_LAYOUT y MMAP_PAGE_ZERO cuando ejecuta un programa setuid o setgid, lo que facilita a usuarios locales aprovechar los detalles del uso actual de memoria para (1) llevar a cabo ataques de deferencia a punteros NULOS, (2) evitar el mecanismo de protecci\u00f3n mmap_min_addr o (3) rechazar aleatoriamente el espacio en la capa de direcciones (ASLR).\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:C/I:C/A:C\",\"baseScore\":7.2,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":3.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-16\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.6.31\",\"matchCriteriaId\":\"EA80C8C8-30E5-4DC6-B3CC-2BA506FBEC8D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.31:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"29C4A364-ED36-4AC8-AD1E-8BD18DD9324D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.31:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"4049867A-E3B2-4DC1-8966-0477E6A5D582\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F92AB32-E7DE-43F4-B877-1F41FA162EC7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C757774-08E7-40AA-B532-6F705C8F7639\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"5C18C3CD-969B-4AA3-AE3A-BA4A188F8BFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"C91D2DBF-6DA7-4BA2-9F29-8BD2725A4701\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4747CC68-FAF4-482F-929A-9DA6C24CB663\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5D026D0-EF78-438D-BEDD-FC8571F3ACEB\"}]}]}],\"references\":[{\"url\":\"http://blog.cr0.org/2009/06/bypassing-linux-null-pointer.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f9fabcb58a6d26d6efde842d1703ac7cfa9427b6\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://patchwork.kernel.org/patch/32598/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/35801\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/36045\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/36051\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/36054\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/36116\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/36131\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/36759\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/37471\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://wiki.rpath.com/Advisories:rPSA-2009-0111\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.debian.org/security/2009/dsa-1844\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.debian.org/security/2009/dsa-1845\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc3\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2011:051\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.osvdb.org/55807\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-1193.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-1438.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/archive/1/505254/100/0/threaded\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/archive/1/507985/100/0/threaded\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/archive/1/512019/100/0/threaded\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/bid/35647\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.ubuntu.com/usn/usn-807-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.vmware.com/security/advisories/VMSA-2009-0016.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2009/1866\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2009/3316\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugs.launchpad.net/bugs/cve/2009-1895\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11768\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7826\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9453\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://rhn.redhat.com/errata/RHSA-2009-1540.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://rhn.redhat.com/errata/RHSA-2009-1550.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00166.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00223.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://blog.cr0.org/2009/06/bypassing-linux-null-pointer.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f9fabcb58a6d26d6efde842d1703ac7cfa9427b6\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://patchwork.kernel.org/patch/32598/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/35801\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/36045\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/36051\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/36054\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/36116\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/36131\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/36759\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/37471\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://wiki.rpath.com/Advisories:rPSA-2009-0111\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.debian.org/security/2009/dsa-1844\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.debian.org/security/2009/dsa-1845\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2011:051\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.osvdb.org/55807\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-1193.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-1438.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/archive/1/505254/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/archive/1/507985/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/archive/1/512019/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/bid/35647\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.ubuntu.com/usn/usn-807-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.vmware.com/security/advisories/VMSA-2009-0016.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2009/1866\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2009/3316\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugs.launchpad.net/bugs/cve/2009-1895\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11768\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7826\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9453\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://rhn.redhat.com/errata/RHSA-2009-1540.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://rhn.redhat.com/errata/RHSA-2009-1550.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00166.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00223.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}"
}
}
RHSA-2009:1193
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kernel packages that fix several security issues and several bugs\nare now available for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity fixes:\n\n* the possibility of a timeout value overflow was found in the Linux kernel\nhigh-resolution timers functionality, hrtimers. This could allow a local,\nunprivileged user to execute arbitrary code, or cause a denial of service\n(kernel panic). (CVE-2007-5966, Important)\n\n* a flaw was found in the Intel PRO/1000 network driver in the Linux\nkernel. Frames with sizes near the MTU of an interface may be split across\nmultiple hardware receive descriptors. Receipt of such a frame could leak\nthrough a validation check, leading to a corruption of the length check. A\nremote attacker could use this flaw to send a specially-crafted packet that\nwould cause a denial of service or code execution. (CVE-2009-1385,\nImportant)\n\n* Michael Tokarev reported a flaw in the Realtek r8169 Ethernet driver in\nthe Linux kernel. This driver allowed interfaces using this driver to\nreceive frames larger than could be handled, which could lead to a remote\ndenial of service or code execution. (CVE-2009-1389, Important)\n\n* the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags were not cleared when a\nsetuid or setgid program was executed. A local, unprivileged user could use\nthis flaw to bypass the mmap_min_addr protection mechanism and perform a\nNULL pointer dereference attack, or bypass the Address Space Layout\nRandomization (ASLR) security feature. (CVE-2009-1895, Important)\n\n* Ramon de Carvalho Valle reported two flaws in the Linux kernel eCryptfs\nimplementation. A local attacker with permissions to perform an eCryptfs\nmount could modify the metadata of the files in that eCrypfts mount to\ncause a buffer overflow, leading to a denial of service or privilege\nescalation. (CVE-2009-2406, CVE-2009-2407, Important)\n\n* Konstantin Khlebnikov discovered a race condition in the ptrace\nimplementation in the Linux kernel. This race condition can occur when the\nprocess tracing and the process being traced participate in a core dump. A\nlocal, unprivileged user could use this flaw to trigger a deadlock,\nresulting in a partial denial of service. (CVE-2009-1388, Moderate)\n\nBug fixes (see References below for a link to more detailed notes):\n\n* possible dom0 crash when a Xen para-virtualized guest was installed while\nanother para-virtualized guest was rebooting. (BZ#497812)\n\n* no directory removal audit record if the directory and its subtree were\nrecursively watched by an audit rule. (BZ#507561)\n\n* running \"echo 1 \u003e /proc/sys/vm/drop_caches\" under high memory load could\ncause a kernel panic. (BZ#503692)\n\n* on 32-bit systems, core dumps for some multithreaded applications did not\ninclude all thread information. (BZ#505322)\n\n* a stack buffer used by get_event_name() was too small for nul terminator\nsprintf() writes. This could lead to an invalid pointer or kernel panic.\n(BZ#506906)\n\n* when using the aic94xx driver, systems with SATA drives may not boot due\nto a libsas bug. (BZ#506029)\n\n* Wacom Cintiq 21UX and Intuos stylus buttons were handled incorrectly when\nmoved away from and back to these tablets. (BZ#508275)\n\n* CPU \"soft lockup\" messages and possibe system hangs on systems with\ncertain Broadcom network devices and running the Linux kernel from the\nkernel-xen package. (BZ#503689)\n\n* on 64-bit PowerPC, getitimer() failed for programs using the ITIMER_REAL\ntimer that were also compiled for 64-bit systems. This caused such programs\nto abort. (BZ#510018)\n\n* write operations could be blocked even when using O_NONBLOCK. (BZ#510239)\n\n* the \"pci=nomsi\" option was required for installing and booting Red Hat\nEnterprise Linux 5.2 on systems with VIA VT3364 chipsets. (BZ#507529)\n\n* shutting down, destroying, or migrating Xen guests with large amounts of\nmemory could cause other guests to be temporarily unresponsive. (BZ#512311)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. Systems must be rebooted for this update\nto take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1193",
"url": "https://access.redhat.com/errata/RHSA-2009:1193"
},
{
"category": "external",
"summary": "http://www.redhat.com/security/updates/classification/#important",
"url": "http://www.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5.4/html/Technical_Notes/kernel.html#RHSA-2009-1193",
"url": "http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5.4/html/Technical_Notes/kernel.html#RHSA-2009-1193"
},
{
"category": "external",
"summary": "453135",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=453135"
},
{
"category": "external",
"summary": "497812",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=497812"
},
{
"category": "external",
"summary": "502981",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=502981"
},
{
"category": "external",
"summary": "503689",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=503689"
},
{
"category": "external",
"summary": "503692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=503692"
},
{
"category": "external",
"summary": "504263",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=504263"
},
{
"category": "external",
"summary": "504726",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=504726"
},
{
"category": "external",
"summary": "505322",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=505322"
},
{
"category": "external",
"summary": "506029",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=506029"
},
{
"category": "external",
"summary": "506906",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=506906"
},
{
"category": "external",
"summary": "507529",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=507529"
},
{
"category": "external",
"summary": "507561",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=507561"
},
{
"category": "external",
"summary": "508275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=508275"
},
{
"category": "external",
"summary": "510018",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=510018"
},
{
"category": "external",
"summary": "510239",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=510239"
},
{
"category": "external",
"summary": "511171",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171"
},
{
"category": "external",
"summary": "512311",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512311"
},
{
"category": "external",
"summary": "512861",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512861"
},
{
"category": "external",
"summary": "512885",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512885"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1193.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T13:07:18+00:00",
"generator": {
"date": "2025-10-09T13:07:18+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2009:1193",
"initial_release_date": "2009-08-04T13:10:00+00:00",
"revision_history": [
{
"date": "2009-08-04T13:10:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-08-04T09:15:15+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:07:18+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product": {
"name": "Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:5.3"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"product": {
"name": "kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"product_id": "kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-128.4.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.18-128.4.1.el5.i686",
"product": {
"name": "kernel-0:2.6.18-128.4.1.el5.i686",
"product_id": "kernel-0:2.6.18-128.4.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-128.4.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"product": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"product_id": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.4.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"product": {
"name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"product_id": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.4.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-128.4.1.el5.i686",
"product": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.i686",
"product_id": "kernel-debug-0:2.6.18-128.4.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.4.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"product": {
"name": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"product_id": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-128.4.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"product_id": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.4.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"product": {
"name": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"product_id": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-128.4.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-128.4.1.el5.i686",
"product": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.i686",
"product_id": "kernel-devel-0:2.6.18-128.4.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.4.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"product_id": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.4.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"product": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"product_id": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.4.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"product": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"product_id": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.4.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-0:2.6.18-128.4.1.el5.i686",
"product": {
"name": "kernel-xen-0:2.6.18-128.4.1.el5.i686",
"product_id": "kernel-xen-0:2.6.18-128.4.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.4.1.el5?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-128.4.1.el5.i386",
"product": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.i386",
"product_id": "kernel-headers-0:2.6.18-128.4.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.4.1.el5?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.18-128.4.1.el5.src",
"product": {
"name": "kernel-0:2.6.18-128.4.1.el5.src",
"product_id": "kernel-0:2.6.18-128.4.1.el5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-128.4.1.el5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.18-128.4.1.el5.x86_64",
"product": {
"name": "kernel-0:2.6.18-128.4.1.el5.x86_64",
"product_id": "kernel-0:2.6.18-128.4.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-128.4.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"product": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"product_id": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.4.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"product": {
"name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"product_id": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.4.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"product": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"product_id": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.4.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"product_id": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.4.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"product": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"product_id": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.4.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"product": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"product_id": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.4.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"product_id": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.4.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"product": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"product_id": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.4.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"product_id": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.4.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"product": {
"name": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"product_id": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.4.1.el5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"product": {
"name": "kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"product_id": "kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.18-128.4.1.el5?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"product": {
"name": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"product_id": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-128.4.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.18-128.4.1.el5.ppc64",
"product": {
"name": "kernel-0:2.6.18-128.4.1.el5.ppc64",
"product_id": "kernel-0:2.6.18-128.4.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-128.4.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"product": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"product_id": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.4.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"product": {
"name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"product_id": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-128.4.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"product": {
"name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"product_id": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-128.4.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"product_id": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.4.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"product": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"product_id": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.4.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"product": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"product_id": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.4.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"product_id": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.4.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"product": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"product_id": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.4.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"product": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"product_id": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.4.1.el5?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"product": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"product_id": "kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.4.1.el5?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"product": {
"name": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"product_id": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-128.4.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.18-128.4.1.el5.s390x",
"product": {
"name": "kernel-0:2.6.18-128.4.1.el5.s390x",
"product_id": "kernel-0:2.6.18-128.4.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-128.4.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"product": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"product_id": "kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.4.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"product": {
"name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"product_id": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-128.4.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"product": {
"name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"product_id": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-128.4.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"product_id": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.4.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"product": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"product_id": "kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.4.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"product": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"product_id": "kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.4.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"product_id": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.4.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"product": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"product_id": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.4.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"product": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"product_id": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.4.1.el5?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.18-128.4.1.el5.ia64",
"product": {
"name": "kernel-0:2.6.18-128.4.1.el5.ia64",
"product_id": "kernel-0:2.6.18-128.4.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-128.4.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"product": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"product_id": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.4.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"product": {
"name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"product_id": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.4.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"product": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"product_id": "kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.4.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"product_id": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.4.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"product": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"product_id": "kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.4.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"product": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"product_id": "kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.4.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"product_id": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.4.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"product": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"product_id": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.4.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"product": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"product_id": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.4.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"product": {
"name": "kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"product_id": "kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.4.1.el5?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-0:2.6.18-128.4.1.el5.src"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.18-128.4.1.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch"
},
"product_reference": "kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.src as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.src",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.18-128.4.1.el5.noarch as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch"
},
"product_reference": "kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.i386",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-0:2.6.18-128.4.1.el5.src"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.18-128.4.1.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch"
},
"product_reference": "kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2007-5966",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2007-12-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "453135"
}
],
"notes": [
{
"category": "description",
"text": "Integer overflow in the hrtimer_start function in kernel/hrtimer.c in the Linux kernel before 2.6.23.10 allows local users to execute arbitrary code or cause a denial of service (panic) via a large relative timeout value. NOTE: some of these details are obtained from third party information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: non-root can trigger cpu_idle soft lockup",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, and 4.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-5966"
},
{
"category": "external",
"summary": "RHBZ#453135",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=453135"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-5966",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5966"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5966",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5966"
}
],
"release_date": "2007-12-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-08-04T13:10:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1193"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: non-root can trigger cpu_idle soft lockup"
},
{
"cve": "CVE-2009-1385",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2009-05-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "502981"
}
],
"notes": [
{
"category": "description",
"text": "Integer underflow in the e1000_clean_rx_irq function in drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel before 2.6.30-rc8, the e1000e driver in the Linux kernel, and Intel Wired Ethernet (aka e1000) before 7.5.5 allows remote attackers to cause a denial of service (panic) via a crafted frame size.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: e1000_clean_rx_irq() denial of service",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1385"
},
{
"category": "external",
"summary": "RHBZ#502981",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=502981"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1385",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1385"
}
],
"release_date": "2007-04-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-08-04T13:10:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1193"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.1,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"products": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: e1000_clean_rx_irq() denial of service"
},
{
"cve": "CVE-2009-1388",
"discovery_date": "2009-06-05T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "504263"
}
],
"notes": [
{
"category": "description",
"text": "The ptrace_start function in kernel/ptrace.c in the Linux kernel 2.6.18 does not properly handle simultaneous execution of the do_coredump function, which allows local users to cause a denial of service (deadlock) via vectors involving the ptrace system call and a coredumping thread.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: do_coredump() vs ptrace_start() deadlock",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, and Red Hat Enterprise MRG.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1388"
},
{
"category": "external",
"summary": "RHBZ#504263",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=504263"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1388",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1388"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1388",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1388"
}
],
"release_date": "2009-07-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-08-04T13:10:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1193"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 2.1,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: do_coredump() vs ptrace_start() deadlock"
},
{
"cve": "CVE-2009-1389",
"discovery_date": "2009-06-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "504726"
}
],
"notes": [
{
"category": "description",
"text": "Buffer overflow in the RTL8169 NIC driver (drivers/net/r8169.c) in the Linux kernel before 2.6.30 allows remote attackers to cause a denial of service (kernel memory corruption and crash) via a long packet.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: r8169: fix crash when large packets are received",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1389"
},
{
"category": "external",
"summary": "RHBZ#504726",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=504726"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1389",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1389"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1389",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1389"
}
],
"release_date": "2009-02-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-08-04T13:10:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1193"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "ADJACENT_NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.1,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"products": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: r8169: fix crash when large packets are received"
},
{
"cve": "CVE-2009-1895",
"discovery_date": "2009-06-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "511171"
}
],
"notes": [
{
"category": "description",
"text": "The personality subsystem in the Linux kernel before 2.6.31-rc3 has a PER_CLEAR_ON_SETID setting that does not clear the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags when executing a setuid or setgid program, which makes it easier for local users to leverage the details of memory usage to (1) conduct NULL pointer dereference attacks, (2) bypass the mmap_min_addr protection mechanism, or (3) defeat address space layout randomization (ASLR).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: personality: fix PER_CLEAR_ON_SETID",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1895"
},
{
"category": "external",
"summary": "RHBZ#511171",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1895",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1895"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895"
}
],
"release_date": "2009-06-26T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-08-04T13:10:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1193"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: personality: fix PER_CLEAR_ON_SETID"
},
{
"acknowledgments": [
{
"names": [
"Ramon de C. Valle"
]
}
],
"cve": "CVE-2009-2406",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2009-07-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512861"
}
],
"notes": [
{
"category": "description",
"text": "Stack-based buffer overflow in the parse_tag_11_packet function in fs/ecryptfs/keystore.c in the eCryptfs subsystem in the Linux kernel before 2.6.30.4 allows local users to cause a denial of service (system crash) or possibly gain privileges via vectors involving a crafted eCryptfs file, related to not ensuring that the key signature length in a Tag 11 packet is compatible with the key signature buffer size.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ecryptfs stack overflow in parse_tag_11_packet()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, and Red Hat Enterprise MRG did not include support for eCryptfs, and therefore are not affected by this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2406"
},
{
"category": "external",
"summary": "RHBZ#512861",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512861"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2406",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2406"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2406",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2406"
}
],
"release_date": "2009-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-08-04T13:10:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1193"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ecryptfs stack overflow in parse_tag_11_packet()"
},
{
"acknowledgments": [
{
"names": [
"Ramon de C. Valle"
]
}
],
"cve": "CVE-2009-2407",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2009-07-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512885"
}
],
"notes": [
{
"category": "description",
"text": "Heap-based buffer overflow in the parse_tag_3_packet function in fs/ecryptfs/keystore.c in the eCryptfs subsystem in the Linux kernel before 2.6.30.4 allows local users to cause a denial of service (system crash) or possibly gain privileges via vectors involving a crafted eCryptfs file, related to a large encrypted key size in a Tag 3 packet.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ecryptfs heap overflow in parse_tag_3_packet()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, and Red Hat Enterprise MRG did not include support for eCryptfs, and therefore are not affected by this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2407"
},
{
"category": "external",
"summary": "RHBZ#512885",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512885"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2407",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2407"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2407",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2407"
}
],
"release_date": "2009-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-08-04T13:10:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1193"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ecryptfs heap overflow in parse_tag_3_packet()"
}
]
}
rhsa-2009_1193
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kernel packages that fix several security issues and several bugs\nare now available for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity fixes:\n\n* the possibility of a timeout value overflow was found in the Linux kernel\nhigh-resolution timers functionality, hrtimers. This could allow a local,\nunprivileged user to execute arbitrary code, or cause a denial of service\n(kernel panic). (CVE-2007-5966, Important)\n\n* a flaw was found in the Intel PRO/1000 network driver in the Linux\nkernel. Frames with sizes near the MTU of an interface may be split across\nmultiple hardware receive descriptors. Receipt of such a frame could leak\nthrough a validation check, leading to a corruption of the length check. A\nremote attacker could use this flaw to send a specially-crafted packet that\nwould cause a denial of service or code execution. (CVE-2009-1385,\nImportant)\n\n* Michael Tokarev reported a flaw in the Realtek r8169 Ethernet driver in\nthe Linux kernel. This driver allowed interfaces using this driver to\nreceive frames larger than could be handled, which could lead to a remote\ndenial of service or code execution. (CVE-2009-1389, Important)\n\n* the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags were not cleared when a\nsetuid or setgid program was executed. A local, unprivileged user could use\nthis flaw to bypass the mmap_min_addr protection mechanism and perform a\nNULL pointer dereference attack, or bypass the Address Space Layout\nRandomization (ASLR) security feature. (CVE-2009-1895, Important)\n\n* Ramon de Carvalho Valle reported two flaws in the Linux kernel eCryptfs\nimplementation. A local attacker with permissions to perform an eCryptfs\nmount could modify the metadata of the files in that eCrypfts mount to\ncause a buffer overflow, leading to a denial of service or privilege\nescalation. (CVE-2009-2406, CVE-2009-2407, Important)\n\n* Konstantin Khlebnikov discovered a race condition in the ptrace\nimplementation in the Linux kernel. This race condition can occur when the\nprocess tracing and the process being traced participate in a core dump. A\nlocal, unprivileged user could use this flaw to trigger a deadlock,\nresulting in a partial denial of service. (CVE-2009-1388, Moderate)\n\nBug fixes (see References below for a link to more detailed notes):\n\n* possible dom0 crash when a Xen para-virtualized guest was installed while\nanother para-virtualized guest was rebooting. (BZ#497812)\n\n* no directory removal audit record if the directory and its subtree were\nrecursively watched by an audit rule. (BZ#507561)\n\n* running \"echo 1 \u003e /proc/sys/vm/drop_caches\" under high memory load could\ncause a kernel panic. (BZ#503692)\n\n* on 32-bit systems, core dumps for some multithreaded applications did not\ninclude all thread information. (BZ#505322)\n\n* a stack buffer used by get_event_name() was too small for nul terminator\nsprintf() writes. This could lead to an invalid pointer or kernel panic.\n(BZ#506906)\n\n* when using the aic94xx driver, systems with SATA drives may not boot due\nto a libsas bug. (BZ#506029)\n\n* Wacom Cintiq 21UX and Intuos stylus buttons were handled incorrectly when\nmoved away from and back to these tablets. (BZ#508275)\n\n* CPU \"soft lockup\" messages and possibe system hangs on systems with\ncertain Broadcom network devices and running the Linux kernel from the\nkernel-xen package. (BZ#503689)\n\n* on 64-bit PowerPC, getitimer() failed for programs using the ITIMER_REAL\ntimer that were also compiled for 64-bit systems. This caused such programs\nto abort. (BZ#510018)\n\n* write operations could be blocked even when using O_NONBLOCK. (BZ#510239)\n\n* the \"pci=nomsi\" option was required for installing and booting Red Hat\nEnterprise Linux 5.2 on systems with VIA VT3364 chipsets. (BZ#507529)\n\n* shutting down, destroying, or migrating Xen guests with large amounts of\nmemory could cause other guests to be temporarily unresponsive. (BZ#512311)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. Systems must be rebooted for this update\nto take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1193",
"url": "https://access.redhat.com/errata/RHSA-2009:1193"
},
{
"category": "external",
"summary": "http://www.redhat.com/security/updates/classification/#important",
"url": "http://www.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5.4/html/Technical_Notes/kernel.html#RHSA-2009-1193",
"url": "http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5.4/html/Technical_Notes/kernel.html#RHSA-2009-1193"
},
{
"category": "external",
"summary": "453135",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=453135"
},
{
"category": "external",
"summary": "497812",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=497812"
},
{
"category": "external",
"summary": "502981",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=502981"
},
{
"category": "external",
"summary": "503689",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=503689"
},
{
"category": "external",
"summary": "503692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=503692"
},
{
"category": "external",
"summary": "504263",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=504263"
},
{
"category": "external",
"summary": "504726",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=504726"
},
{
"category": "external",
"summary": "505322",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=505322"
},
{
"category": "external",
"summary": "506029",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=506029"
},
{
"category": "external",
"summary": "506906",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=506906"
},
{
"category": "external",
"summary": "507529",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=507529"
},
{
"category": "external",
"summary": "507561",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=507561"
},
{
"category": "external",
"summary": "508275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=508275"
},
{
"category": "external",
"summary": "510018",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=510018"
},
{
"category": "external",
"summary": "510239",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=510239"
},
{
"category": "external",
"summary": "511171",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171"
},
{
"category": "external",
"summary": "512311",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512311"
},
{
"category": "external",
"summary": "512861",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512861"
},
{
"category": "external",
"summary": "512885",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512885"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1193.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2024-11-22T03:13:04+00:00",
"generator": {
"date": "2024-11-22T03:13:04+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2009:1193",
"initial_release_date": "2009-08-04T13:10:00+00:00",
"revision_history": [
{
"date": "2009-08-04T13:10:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-08-04T09:15:15+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T03:13:04+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product": {
"name": "Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:5.3"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"product": {
"name": "kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"product_id": "kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-128.4.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.18-128.4.1.el5.i686",
"product": {
"name": "kernel-0:2.6.18-128.4.1.el5.i686",
"product_id": "kernel-0:2.6.18-128.4.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-128.4.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"product": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"product_id": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.4.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"product": {
"name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"product_id": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.4.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-128.4.1.el5.i686",
"product": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.i686",
"product_id": "kernel-debug-0:2.6.18-128.4.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.4.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"product": {
"name": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"product_id": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-128.4.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"product_id": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.4.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"product": {
"name": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"product_id": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-128.4.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-128.4.1.el5.i686",
"product": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.i686",
"product_id": "kernel-devel-0:2.6.18-128.4.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.4.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"product_id": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.4.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"product": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"product_id": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.4.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"product": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"product_id": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.4.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-0:2.6.18-128.4.1.el5.i686",
"product": {
"name": "kernel-xen-0:2.6.18-128.4.1.el5.i686",
"product_id": "kernel-xen-0:2.6.18-128.4.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.4.1.el5?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-128.4.1.el5.i386",
"product": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.i386",
"product_id": "kernel-headers-0:2.6.18-128.4.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.4.1.el5?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.18-128.4.1.el5.src",
"product": {
"name": "kernel-0:2.6.18-128.4.1.el5.src",
"product_id": "kernel-0:2.6.18-128.4.1.el5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-128.4.1.el5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.18-128.4.1.el5.x86_64",
"product": {
"name": "kernel-0:2.6.18-128.4.1.el5.x86_64",
"product_id": "kernel-0:2.6.18-128.4.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-128.4.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"product": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"product_id": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.4.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"product": {
"name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"product_id": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.4.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"product": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"product_id": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.4.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"product_id": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.4.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"product": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"product_id": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.4.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"product": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"product_id": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.4.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"product_id": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.4.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"product": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"product_id": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.4.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"product_id": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.4.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"product": {
"name": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"product_id": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.4.1.el5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"product": {
"name": "kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"product_id": "kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.18-128.4.1.el5?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"product": {
"name": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"product_id": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-128.4.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.18-128.4.1.el5.ppc64",
"product": {
"name": "kernel-0:2.6.18-128.4.1.el5.ppc64",
"product_id": "kernel-0:2.6.18-128.4.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-128.4.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"product": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"product_id": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.4.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"product": {
"name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"product_id": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-128.4.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"product": {
"name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"product_id": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-128.4.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"product_id": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.4.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"product": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"product_id": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.4.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"product": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"product_id": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.4.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"product_id": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.4.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"product": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"product_id": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.4.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"product": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"product_id": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.4.1.el5?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"product": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"product_id": "kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.4.1.el5?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"product": {
"name": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"product_id": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-128.4.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.18-128.4.1.el5.s390x",
"product": {
"name": "kernel-0:2.6.18-128.4.1.el5.s390x",
"product_id": "kernel-0:2.6.18-128.4.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-128.4.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"product": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"product_id": "kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.4.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"product": {
"name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"product_id": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-128.4.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"product": {
"name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"product_id": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-128.4.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"product_id": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.4.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"product": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"product_id": "kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.4.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"product": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"product_id": "kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.4.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"product_id": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.4.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"product": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"product_id": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.4.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"product": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"product_id": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.4.1.el5?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.18-128.4.1.el5.ia64",
"product": {
"name": "kernel-0:2.6.18-128.4.1.el5.ia64",
"product_id": "kernel-0:2.6.18-128.4.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-128.4.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"product": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"product_id": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.4.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"product": {
"name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"product_id": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.4.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"product": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"product_id": "kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.4.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"product_id": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.4.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"product": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"product_id": "kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.4.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"product": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"product_id": "kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.4.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"product_id": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.4.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"product": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"product_id": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.4.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"product": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"product_id": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.4.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"product": {
"name": "kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"product_id": "kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.4.1.el5?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-0:2.6.18-128.4.1.el5.src"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.18-128.4.1.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch"
},
"product_reference": "kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.src as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.src",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.18-128.4.1.el5.noarch as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch"
},
"product_reference": "kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.i386",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-0:2.6.18-128.4.1.el5.src"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.18-128.4.1.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch"
},
"product_reference": "kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2007-5966",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2007-12-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "453135"
}
],
"notes": [
{
"category": "description",
"text": "Integer overflow in the hrtimer_start function in kernel/hrtimer.c in the Linux kernel before 2.6.23.10 allows local users to execute arbitrary code or cause a denial of service (panic) via a large relative timeout value. NOTE: some of these details are obtained from third party information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: non-root can trigger cpu_idle soft lockup",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, and 4.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-5966"
},
{
"category": "external",
"summary": "RHBZ#453135",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=453135"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-5966",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5966"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5966",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5966"
}
],
"release_date": "2007-12-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-08-04T13:10:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1193"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: non-root can trigger cpu_idle soft lockup"
},
{
"cve": "CVE-2009-1385",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2009-05-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "502981"
}
],
"notes": [
{
"category": "description",
"text": "Integer underflow in the e1000_clean_rx_irq function in drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel before 2.6.30-rc8, the e1000e driver in the Linux kernel, and Intel Wired Ethernet (aka e1000) before 7.5.5 allows remote attackers to cause a denial of service (panic) via a crafted frame size.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: e1000_clean_rx_irq() denial of service",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1385"
},
{
"category": "external",
"summary": "RHBZ#502981",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=502981"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1385",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1385"
}
],
"release_date": "2007-04-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-08-04T13:10:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1193"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.1,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"products": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: e1000_clean_rx_irq() denial of service"
},
{
"cve": "CVE-2009-1388",
"discovery_date": "2009-06-05T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "504263"
}
],
"notes": [
{
"category": "description",
"text": "The ptrace_start function in kernel/ptrace.c in the Linux kernel 2.6.18 does not properly handle simultaneous execution of the do_coredump function, which allows local users to cause a denial of service (deadlock) via vectors involving the ptrace system call and a coredumping thread.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: do_coredump() vs ptrace_start() deadlock",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, and Red Hat Enterprise MRG.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1388"
},
{
"category": "external",
"summary": "RHBZ#504263",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=504263"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1388",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1388"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1388",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1388"
}
],
"release_date": "2009-07-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-08-04T13:10:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1193"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 2.1,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: do_coredump() vs ptrace_start() deadlock"
},
{
"cve": "CVE-2009-1389",
"discovery_date": "2009-06-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "504726"
}
],
"notes": [
{
"category": "description",
"text": "Buffer overflow in the RTL8169 NIC driver (drivers/net/r8169.c) in the Linux kernel before 2.6.30 allows remote attackers to cause a denial of service (kernel memory corruption and crash) via a long packet.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: r8169: fix crash when large packets are received",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1389"
},
{
"category": "external",
"summary": "RHBZ#504726",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=504726"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1389",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1389"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1389",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1389"
}
],
"release_date": "2009-02-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-08-04T13:10:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1193"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "ADJACENT_NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.1,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"products": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: r8169: fix crash when large packets are received"
},
{
"cve": "CVE-2009-1895",
"discovery_date": "2009-06-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "511171"
}
],
"notes": [
{
"category": "description",
"text": "The personality subsystem in the Linux kernel before 2.6.31-rc3 has a PER_CLEAR_ON_SETID setting that does not clear the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags when executing a setuid or setgid program, which makes it easier for local users to leverage the details of memory usage to (1) conduct NULL pointer dereference attacks, (2) bypass the mmap_min_addr protection mechanism, or (3) defeat address space layout randomization (ASLR).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: personality: fix PER_CLEAR_ON_SETID",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1895"
},
{
"category": "external",
"summary": "RHBZ#511171",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1895",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1895"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895"
}
],
"release_date": "2009-06-26T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-08-04T13:10:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1193"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: personality: fix PER_CLEAR_ON_SETID"
},
{
"acknowledgments": [
{
"names": [
"Ramon de C. Valle"
]
}
],
"cve": "CVE-2009-2406",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2009-07-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512861"
}
],
"notes": [
{
"category": "description",
"text": "Stack-based buffer overflow in the parse_tag_11_packet function in fs/ecryptfs/keystore.c in the eCryptfs subsystem in the Linux kernel before 2.6.30.4 allows local users to cause a denial of service (system crash) or possibly gain privileges via vectors involving a crafted eCryptfs file, related to not ensuring that the key signature length in a Tag 11 packet is compatible with the key signature buffer size.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ecryptfs stack overflow in parse_tag_11_packet()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, and Red Hat Enterprise MRG did not include support for eCryptfs, and therefore are not affected by this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2406"
},
{
"category": "external",
"summary": "RHBZ#512861",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512861"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2406",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2406"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2406",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2406"
}
],
"release_date": "2009-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-08-04T13:10:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1193"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ecryptfs stack overflow in parse_tag_11_packet()"
},
{
"acknowledgments": [
{
"names": [
"Ramon de C. Valle"
]
}
],
"cve": "CVE-2009-2407",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2009-07-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512885"
}
],
"notes": [
{
"category": "description",
"text": "Heap-based buffer overflow in the parse_tag_3_packet function in fs/ecryptfs/keystore.c in the eCryptfs subsystem in the Linux kernel before 2.6.30.4 allows local users to cause a denial of service (system crash) or possibly gain privileges via vectors involving a crafted eCryptfs file, related to a large encrypted key size in a Tag 3 packet.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ecryptfs heap overflow in parse_tag_3_packet()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, and Red Hat Enterprise MRG did not include support for eCryptfs, and therefore are not affected by this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2407"
},
{
"category": "external",
"summary": "RHBZ#512885",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512885"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2407",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2407"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2407",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2407"
}
],
"release_date": "2009-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-08-04T13:10:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1193"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ecryptfs heap overflow in parse_tag_3_packet()"
}
]
}
rhsa-2009:1193
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kernel packages that fix several security issues and several bugs\nare now available for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity fixes:\n\n* the possibility of a timeout value overflow was found in the Linux kernel\nhigh-resolution timers functionality, hrtimers. This could allow a local,\nunprivileged user to execute arbitrary code, or cause a denial of service\n(kernel panic). (CVE-2007-5966, Important)\n\n* a flaw was found in the Intel PRO/1000 network driver in the Linux\nkernel. Frames with sizes near the MTU of an interface may be split across\nmultiple hardware receive descriptors. Receipt of such a frame could leak\nthrough a validation check, leading to a corruption of the length check. A\nremote attacker could use this flaw to send a specially-crafted packet that\nwould cause a denial of service or code execution. (CVE-2009-1385,\nImportant)\n\n* Michael Tokarev reported a flaw in the Realtek r8169 Ethernet driver in\nthe Linux kernel. This driver allowed interfaces using this driver to\nreceive frames larger than could be handled, which could lead to a remote\ndenial of service or code execution. (CVE-2009-1389, Important)\n\n* the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags were not cleared when a\nsetuid or setgid program was executed. A local, unprivileged user could use\nthis flaw to bypass the mmap_min_addr protection mechanism and perform a\nNULL pointer dereference attack, or bypass the Address Space Layout\nRandomization (ASLR) security feature. (CVE-2009-1895, Important)\n\n* Ramon de Carvalho Valle reported two flaws in the Linux kernel eCryptfs\nimplementation. A local attacker with permissions to perform an eCryptfs\nmount could modify the metadata of the files in that eCrypfts mount to\ncause a buffer overflow, leading to a denial of service or privilege\nescalation. (CVE-2009-2406, CVE-2009-2407, Important)\n\n* Konstantin Khlebnikov discovered a race condition in the ptrace\nimplementation in the Linux kernel. This race condition can occur when the\nprocess tracing and the process being traced participate in a core dump. A\nlocal, unprivileged user could use this flaw to trigger a deadlock,\nresulting in a partial denial of service. (CVE-2009-1388, Moderate)\n\nBug fixes (see References below for a link to more detailed notes):\n\n* possible dom0 crash when a Xen para-virtualized guest was installed while\nanother para-virtualized guest was rebooting. (BZ#497812)\n\n* no directory removal audit record if the directory and its subtree were\nrecursively watched by an audit rule. (BZ#507561)\n\n* running \"echo 1 \u003e /proc/sys/vm/drop_caches\" under high memory load could\ncause a kernel panic. (BZ#503692)\n\n* on 32-bit systems, core dumps for some multithreaded applications did not\ninclude all thread information. (BZ#505322)\n\n* a stack buffer used by get_event_name() was too small for nul terminator\nsprintf() writes. This could lead to an invalid pointer or kernel panic.\n(BZ#506906)\n\n* when using the aic94xx driver, systems with SATA drives may not boot due\nto a libsas bug. (BZ#506029)\n\n* Wacom Cintiq 21UX and Intuos stylus buttons were handled incorrectly when\nmoved away from and back to these tablets. (BZ#508275)\n\n* CPU \"soft lockup\" messages and possibe system hangs on systems with\ncertain Broadcom network devices and running the Linux kernel from the\nkernel-xen package. (BZ#503689)\n\n* on 64-bit PowerPC, getitimer() failed for programs using the ITIMER_REAL\ntimer that were also compiled for 64-bit systems. This caused such programs\nto abort. (BZ#510018)\n\n* write operations could be blocked even when using O_NONBLOCK. (BZ#510239)\n\n* the \"pci=nomsi\" option was required for installing and booting Red Hat\nEnterprise Linux 5.2 on systems with VIA VT3364 chipsets. (BZ#507529)\n\n* shutting down, destroying, or migrating Xen guests with large amounts of\nmemory could cause other guests to be temporarily unresponsive. (BZ#512311)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. Systems must be rebooted for this update\nto take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1193",
"url": "https://access.redhat.com/errata/RHSA-2009:1193"
},
{
"category": "external",
"summary": "http://www.redhat.com/security/updates/classification/#important",
"url": "http://www.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5.4/html/Technical_Notes/kernel.html#RHSA-2009-1193",
"url": "http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5.4/html/Technical_Notes/kernel.html#RHSA-2009-1193"
},
{
"category": "external",
"summary": "453135",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=453135"
},
{
"category": "external",
"summary": "497812",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=497812"
},
{
"category": "external",
"summary": "502981",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=502981"
},
{
"category": "external",
"summary": "503689",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=503689"
},
{
"category": "external",
"summary": "503692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=503692"
},
{
"category": "external",
"summary": "504263",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=504263"
},
{
"category": "external",
"summary": "504726",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=504726"
},
{
"category": "external",
"summary": "505322",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=505322"
},
{
"category": "external",
"summary": "506029",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=506029"
},
{
"category": "external",
"summary": "506906",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=506906"
},
{
"category": "external",
"summary": "507529",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=507529"
},
{
"category": "external",
"summary": "507561",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=507561"
},
{
"category": "external",
"summary": "508275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=508275"
},
{
"category": "external",
"summary": "510018",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=510018"
},
{
"category": "external",
"summary": "510239",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=510239"
},
{
"category": "external",
"summary": "511171",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171"
},
{
"category": "external",
"summary": "512311",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512311"
},
{
"category": "external",
"summary": "512861",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512861"
},
{
"category": "external",
"summary": "512885",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512885"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1193.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T13:07:18+00:00",
"generator": {
"date": "2025-10-09T13:07:18+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2009:1193",
"initial_release_date": "2009-08-04T13:10:00+00:00",
"revision_history": [
{
"date": "2009-08-04T13:10:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-08-04T09:15:15+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:07:18+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product": {
"name": "Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:5.3"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"product": {
"name": "kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"product_id": "kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-128.4.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.18-128.4.1.el5.i686",
"product": {
"name": "kernel-0:2.6.18-128.4.1.el5.i686",
"product_id": "kernel-0:2.6.18-128.4.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-128.4.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"product": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"product_id": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.4.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"product": {
"name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"product_id": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.4.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-128.4.1.el5.i686",
"product": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.i686",
"product_id": "kernel-debug-0:2.6.18-128.4.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.4.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"product": {
"name": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"product_id": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-128.4.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"product_id": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.4.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"product": {
"name": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"product_id": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-128.4.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-128.4.1.el5.i686",
"product": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.i686",
"product_id": "kernel-devel-0:2.6.18-128.4.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.4.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"product_id": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.4.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"product": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"product_id": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.4.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"product": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"product_id": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.4.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-0:2.6.18-128.4.1.el5.i686",
"product": {
"name": "kernel-xen-0:2.6.18-128.4.1.el5.i686",
"product_id": "kernel-xen-0:2.6.18-128.4.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.4.1.el5?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-128.4.1.el5.i386",
"product": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.i386",
"product_id": "kernel-headers-0:2.6.18-128.4.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.4.1.el5?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.18-128.4.1.el5.src",
"product": {
"name": "kernel-0:2.6.18-128.4.1.el5.src",
"product_id": "kernel-0:2.6.18-128.4.1.el5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-128.4.1.el5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.18-128.4.1.el5.x86_64",
"product": {
"name": "kernel-0:2.6.18-128.4.1.el5.x86_64",
"product_id": "kernel-0:2.6.18-128.4.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-128.4.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"product": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"product_id": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.4.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"product": {
"name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"product_id": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.4.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"product": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"product_id": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.4.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"product_id": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.4.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"product": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"product_id": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.4.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"product": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"product_id": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.4.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"product_id": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.4.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"product": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"product_id": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.4.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"product_id": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.4.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"product": {
"name": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"product_id": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.4.1.el5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"product": {
"name": "kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"product_id": "kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.18-128.4.1.el5?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"product": {
"name": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"product_id": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-128.4.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.18-128.4.1.el5.ppc64",
"product": {
"name": "kernel-0:2.6.18-128.4.1.el5.ppc64",
"product_id": "kernel-0:2.6.18-128.4.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-128.4.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"product": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"product_id": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.4.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"product": {
"name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"product_id": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-128.4.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"product": {
"name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"product_id": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-128.4.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"product_id": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.4.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"product": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"product_id": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.4.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"product": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"product_id": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.4.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"product_id": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.4.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"product": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"product_id": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.4.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"product": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"product_id": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.4.1.el5?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"product": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"product_id": "kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.4.1.el5?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"product": {
"name": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"product_id": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-128.4.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.18-128.4.1.el5.s390x",
"product": {
"name": "kernel-0:2.6.18-128.4.1.el5.s390x",
"product_id": "kernel-0:2.6.18-128.4.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-128.4.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"product": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"product_id": "kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.4.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"product": {
"name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"product_id": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-128.4.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"product": {
"name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"product_id": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-128.4.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"product_id": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.4.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"product": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"product_id": "kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.4.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"product": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"product_id": "kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.4.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"product_id": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.4.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"product": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"product_id": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.4.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"product": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"product_id": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.4.1.el5?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.18-128.4.1.el5.ia64",
"product": {
"name": "kernel-0:2.6.18-128.4.1.el5.ia64",
"product_id": "kernel-0:2.6.18-128.4.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-128.4.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"product": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"product_id": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.4.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"product": {
"name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"product_id": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.4.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"product": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"product_id": "kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.4.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"product_id": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.4.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"product": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"product_id": "kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.4.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"product": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"product_id": "kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.4.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"product_id": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.4.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"product": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"product_id": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.4.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"product": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"product_id": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.4.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"product": {
"name": "kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"product_id": "kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.4.1.el5?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-0:2.6.18-128.4.1.el5.src"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.18-128.4.1.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch"
},
"product_reference": "kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.src as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.src",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.18-128.4.1.el5.noarch as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch"
},
"product_reference": "kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.i386",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
"product_id": "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.3.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-0:2.6.18-128.4.1.el5.src"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.18-128.4.1.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch"
},
"product_reference": "kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64"
},
"product_reference": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686"
},
"product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64"
},
"product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
},
"product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"relates_to_product_reference": "5Server"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2007-5966",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2007-12-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "453135"
}
],
"notes": [
{
"category": "description",
"text": "Integer overflow in the hrtimer_start function in kernel/hrtimer.c in the Linux kernel before 2.6.23.10 allows local users to execute arbitrary code or cause a denial of service (panic) via a large relative timeout value. NOTE: some of these details are obtained from third party information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: non-root can trigger cpu_idle soft lockup",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, and 4.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-5966"
},
{
"category": "external",
"summary": "RHBZ#453135",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=453135"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-5966",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5966"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5966",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5966"
}
],
"release_date": "2007-12-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-08-04T13:10:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1193"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: non-root can trigger cpu_idle soft lockup"
},
{
"cve": "CVE-2009-1385",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2009-05-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "502981"
}
],
"notes": [
{
"category": "description",
"text": "Integer underflow in the e1000_clean_rx_irq function in drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel before 2.6.30-rc8, the e1000e driver in the Linux kernel, and Intel Wired Ethernet (aka e1000) before 7.5.5 allows remote attackers to cause a denial of service (panic) via a crafted frame size.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: e1000_clean_rx_irq() denial of service",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1385"
},
{
"category": "external",
"summary": "RHBZ#502981",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=502981"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1385",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1385"
}
],
"release_date": "2007-04-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-08-04T13:10:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1193"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.1,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"products": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: e1000_clean_rx_irq() denial of service"
},
{
"cve": "CVE-2009-1388",
"discovery_date": "2009-06-05T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "504263"
}
],
"notes": [
{
"category": "description",
"text": "The ptrace_start function in kernel/ptrace.c in the Linux kernel 2.6.18 does not properly handle simultaneous execution of the do_coredump function, which allows local users to cause a denial of service (deadlock) via vectors involving the ptrace system call and a coredumping thread.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: do_coredump() vs ptrace_start() deadlock",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, and Red Hat Enterprise MRG.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1388"
},
{
"category": "external",
"summary": "RHBZ#504263",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=504263"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1388",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1388"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1388",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1388"
}
],
"release_date": "2009-07-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-08-04T13:10:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1193"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 2.1,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: do_coredump() vs ptrace_start() deadlock"
},
{
"cve": "CVE-2009-1389",
"discovery_date": "2009-06-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "504726"
}
],
"notes": [
{
"category": "description",
"text": "Buffer overflow in the RTL8169 NIC driver (drivers/net/r8169.c) in the Linux kernel before 2.6.30 allows remote attackers to cause a denial of service (kernel memory corruption and crash) via a long packet.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: r8169: fix crash when large packets are received",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1389"
},
{
"category": "external",
"summary": "RHBZ#504726",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=504726"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1389",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1389"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1389",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1389"
}
],
"release_date": "2009-02-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-08-04T13:10:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1193"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "ADJACENT_NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.1,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"products": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: r8169: fix crash when large packets are received"
},
{
"cve": "CVE-2009-1895",
"discovery_date": "2009-06-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "511171"
}
],
"notes": [
{
"category": "description",
"text": "The personality subsystem in the Linux kernel before 2.6.31-rc3 has a PER_CLEAR_ON_SETID setting that does not clear the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags when executing a setuid or setgid program, which makes it easier for local users to leverage the details of memory usage to (1) conduct NULL pointer dereference attacks, (2) bypass the mmap_min_addr protection mechanism, or (3) defeat address space layout randomization (ASLR).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: personality: fix PER_CLEAR_ON_SETID",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1895"
},
{
"category": "external",
"summary": "RHBZ#511171",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1895",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1895"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895"
}
],
"release_date": "2009-06-26T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-08-04T13:10:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1193"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: personality: fix PER_CLEAR_ON_SETID"
},
{
"acknowledgments": [
{
"names": [
"Ramon de C. Valle"
]
}
],
"cve": "CVE-2009-2406",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2009-07-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512861"
}
],
"notes": [
{
"category": "description",
"text": "Stack-based buffer overflow in the parse_tag_11_packet function in fs/ecryptfs/keystore.c in the eCryptfs subsystem in the Linux kernel before 2.6.30.4 allows local users to cause a denial of service (system crash) or possibly gain privileges via vectors involving a crafted eCryptfs file, related to not ensuring that the key signature length in a Tag 11 packet is compatible with the key signature buffer size.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ecryptfs stack overflow in parse_tag_11_packet()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, and Red Hat Enterprise MRG did not include support for eCryptfs, and therefore are not affected by this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2406"
},
{
"category": "external",
"summary": "RHBZ#512861",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512861"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2406",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2406"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2406",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2406"
}
],
"release_date": "2009-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-08-04T13:10:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1193"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ecryptfs stack overflow in parse_tag_11_packet()"
},
{
"acknowledgments": [
{
"names": [
"Ramon de C. Valle"
]
}
],
"cve": "CVE-2009-2407",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2009-07-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512885"
}
],
"notes": [
{
"category": "description",
"text": "Heap-based buffer overflow in the parse_tag_3_packet function in fs/ecryptfs/keystore.c in the eCryptfs subsystem in the Linux kernel before 2.6.30.4 allows local users to cause a denial of service (system crash) or possibly gain privileges via vectors involving a crafted eCryptfs file, related to a large encrypted key size in a Tag 3 packet.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ecryptfs heap overflow in parse_tag_3_packet()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, and Red Hat Enterprise MRG did not include support for eCryptfs, and therefore are not affected by this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2407"
},
{
"category": "external",
"summary": "RHBZ#512885",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512885"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2407",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2407"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2407",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2407"
}
],
"release_date": "2009-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-08-04T13:10:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1193"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Client:kernel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.4.1.el5.src",
"5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
"5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.4.1.el5.src",
"5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ecryptfs heap overflow in parse_tag_3_packet()"
}
]
}
RHSA-2009:1438
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kernel packages that fix several security issues and several bugs\nare now available for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.\n\n[Updated 21st July 2010]\nAdded links to KBase articles expanding on three of the fixed bugs.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity issues:\n\n* the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags were not cleared when a\nsetuid or setgid program was executed. A local, unprivileged user could use\nthis flaw to bypass the mmap_min_addr protection mechanism and perform a\nNULL pointer dereference attack, or bypass the Address Space Layout\nRandomization (ASLR) security feature. (CVE-2009-1895, Important)\n\n* it was discovered that, when executing a new process, the clear_child_tid\npointer in the Linux kernel is not cleared. If this pointer points to a\nwritable portion of the memory of the new program, the kernel could corrupt\nfour bytes of memory, possibly leading to a local denial of service or\nprivilege escalation. (CVE-2009-2848, Important)\n\n* Solar Designer reported a missing capability check in the z90crypt driver\nin the Linux kernel. This missing check could allow a local user with an\neffective user ID (euid) of 0 to bypass intended capability restrictions.\n(CVE-2009-1883, Moderate)\n\n* a flaw was found in the way the do_sigaltstack() function in the Linux\nkernel copies the stack_t structure to user-space. On 64-bit machines, this\nflaw could lead to a four-byte information leak. (CVE-2009-2847, Moderate)\n\nBug fixes:\n\n* the gcc flag \"-fno-delete-null-pointer-checks\" was added to the kernel\nbuild options. This prevents gcc from optimizing out NULL pointer checks\nafter the first use of a pointer. NULL pointer bugs are often exploited by\nattackers. Keeping these checks is a safety measure. (BZ#517964)\n\n* the Emulex LPFC driver has been updated to version 8.0.16.47, which fixes\na memory leak that caused memory allocation failures and system hangs.\n(BZ#513192)\n\n* an error in the MPT Fusion driver makefile caused CSMI ioctls to not work\nwith Serial Attached SCSI devices. (BZ#516184)\n\n* this update adds the mmap_min_addr tunable and restriction checks to help\nprevent unprivileged users from creating new memory mappings below the\nminimum address. This can help prevent the exploitation of NULL pointer\ndeference bugs. Note that mmap_min_addr is set to zero (disabled) by\ndefault for backwards compatibility. (BZ#517904)\n\n* time-outs resulted in I/O errors being logged to \"/var/log/messages\" when\nrunning \"mt erase\" on tape drives using certain LSI MegaRAID SAS adapters,\npreventing the command from completing. The megaraid_sas driver\u0027s timeout\nvalue is now set to the OS layer value. (BZ#517965)\n\n* a locking issue caused the qla2xxx ioctl module to hang after\nencountering errors. This locking issue has been corrected. This ioctl\nmodule is used by the QLogic SAN management tools, such as SANsurfer and\nscli. (BZ#519428)\n\n* when a RAID 1 array that uses the mptscsi driver and the LSI 1030\ncontroller became degraded, the whole array was detected as being offline,\nwhich could cause kernel panics at boot or data loss. (BZ#517295)\n\n* on 32-bit architectures, if a file was held open and frequently written\nfor more than 25 days, it was possible that the kernel would stop flushing\nthose writes to storage. (BZ#515255)\n\n* a memory allocation bug in ib_mthca prevented the driver from loading if\nit was loaded with large values for the \"num_mpt=\" and \"num_mtt=\" options.\nSee Kbase link below for details. (BZ#518707)\n\n* with this update, get_random_int() is more random and no longer uses a\ncommon seed value, reducing the possibility of predicting the values\nreturned. See Kbase link below for details. (BZ#519692)\n\n* a bug in __ptrace_unlink() caused it to create deadlocked and unkillable\nprocesses. See Kbase link below for details. (BZ#519446)\n\n* previously, multiple threads using the fcntl() F_SETLK command to\nsynchronize file access caused a deadlock in posix_locks_deadlock(). This\ncould cause a system hang. (BZ#519429)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. Reboot the system for this update to take\neffect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1438",
"url": "https://access.redhat.com/errata/RHSA-2009:1438"
},
{
"category": "external",
"summary": "517965",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=517965"
},
{
"category": "external",
"summary": "518707",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=518707"
},
{
"category": "external",
"summary": "http://www.redhat.com/security/updates/classification/#important",
"url": "http://www.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/kb/docs/DOC-24777",
"url": "https://access.redhat.com/kb/docs/DOC-24777"
},
{
"category": "external",
"summary": "https://access.redhat.com/kb/docs/DOC-24776",
"url": "https://access.redhat.com/kb/docs/DOC-24776"
},
{
"category": "external",
"summary": "https://access.redhat.com/kb/docs/DOC-24775",
"url": "https://access.redhat.com/kb/docs/DOC-24775"
},
{
"category": "external",
"summary": "505983",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=505983"
},
{
"category": "external",
"summary": "511171",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171"
},
{
"category": "external",
"summary": "513192",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=513192"
},
{
"category": "external",
"summary": "515255",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515255"
},
{
"category": "external",
"summary": "515392",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515392"
},
{
"category": "external",
"summary": "515423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515423"
},
{
"category": "external",
"summary": "516184",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516184"
},
{
"category": "external",
"summary": "517295",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=517295"
},
{
"category": "external",
"summary": "517904",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=517904"
},
{
"category": "external",
"summary": "517964",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=517964"
},
{
"category": "external",
"summary": "519428",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=519428"
},
{
"category": "external",
"summary": "519429",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=519429"
},
{
"category": "external",
"summary": "519446",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=519446"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1438.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T13:17:16+00:00",
"generator": {
"date": "2025-10-09T13:17:16+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2009:1438",
"initial_release_date": "2009-09-15T08:19:00+00:00",
"revision_history": [
{
"date": "2009-09-15T08:19:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-09-15T04:30:27+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:17:16+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"product": {
"name": "kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"product_id": "kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-89.0.11.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.9-89.0.11.EL.i686",
"product": {
"name": "kernel-0:2.6.9-89.0.11.EL.i686",
"product_id": "kernel-0:2.6.9-89.0.11.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.11.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"product": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"product_id": "kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.11.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"product": {
"name": "kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"product_id": "kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-89.0.11.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"product": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"product_id": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-89.0.11.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.6.9-89.0.11.EL.i686",
"product": {
"name": "kernel-smp-0:2.6.9-89.0.11.EL.i686",
"product_id": "kernel-smp-0:2.6.9-89.0.11.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.6.9-89.0.11.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-89.0.11.EL.i686",
"product": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.i686",
"product_id": "kernel-devel-0:2.6.9-89.0.11.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.11.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"product": {
"name": "kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"product_id": "kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-89.0.11.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"product": {
"name": "kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"product_id": "kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-89.0.11.EL?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"product": {
"name": "kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"product_id": "kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.9-89.0.11.EL?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-89.0.11.EL.ia64",
"product": {
"name": "kernel-0:2.6.9-89.0.11.EL.ia64",
"product_id": "kernel-0:2.6.9-89.0.11.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.11.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"product": {
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"product_id": "kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-89.0.11.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"product_id": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.11.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"product": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"product_id": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-89.0.11.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"product": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"product_id": "kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.11.EL?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-89.0.11.EL.src",
"product": {
"name": "kernel-0:2.6.9-89.0.11.EL.src",
"product_id": "kernel-0:2.6.9-89.0.11.EL.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.11.EL?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-89.0.11.EL.x86_64",
"product": {
"name": "kernel-0:2.6.9-89.0.11.EL.x86_64",
"product_id": "kernel-0:2.6.9-89.0.11.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.11.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"product": {
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"product_id": "kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-89.0.11.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"product_id": "kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.11.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"product": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"product_id": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-89.0.11.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"product": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"product_id": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-89.0.11.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"product": {
"name": "kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"product_id": "kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.6.9-89.0.11.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"product": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"product_id": "kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.11.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"product": {
"name": "kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"product_id": "kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-89.0.11.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"product": {
"name": "kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"product_id": "kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-89.0.11.EL?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-89.0.11.EL.ppc64",
"product": {
"name": "kernel-0:2.6.9-89.0.11.EL.ppc64",
"product_id": "kernel-0:2.6.9-89.0.11.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.11.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"product": {
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"product_id": "kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-89.0.11.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"product_id": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.11.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"product": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"product_id": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-89.0.11.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"product": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"product_id": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.11.EL?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"product": {
"name": "kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"product_id": "kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.11.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"product": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"product_id": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.11.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"product": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"product_id": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.11.EL?arch=ppc64iseries"
}
}
}
],
"category": "architecture",
"name": "ppc64iseries"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-89.0.11.EL.s390x",
"product": {
"name": "kernel-0:2.6.9-89.0.11.EL.s390x",
"product_id": "kernel-0:2.6.9-89.0.11.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.11.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"product": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"product_id": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.11.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"product": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"product_id": "kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.11.EL?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-89.0.11.EL.s390",
"product": {
"name": "kernel-0:2.6.9-89.0.11.EL.s390",
"product_id": "kernel-0:2.6.9-89.0.11.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.11.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"product": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"product_id": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.11.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-89.0.11.EL.s390",
"product": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.s390",
"product_id": "kernel-devel-0:2.6.9-89.0.11.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.11.EL?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-89.0.11.EL.s390"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-89.0.11.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-89.0.11.EL.src"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-89.0.11.EL.noarch as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-doc-0:2.6.9-89.0.11.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-xenU-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-89.0.11.EL.s390"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-89.0.11.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-89.0.11.EL.src"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-89.0.11.EL.noarch as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-doc-0:2.6.9-89.0.11.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-hugemem-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-89.0.11.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-89.0.11.EL.s390"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-89.0.11.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-89.0.11.EL.src"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-89.0.11.EL.noarch as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-doc-0:2.6.9-89.0.11.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-hugemem-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-xenU-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-89.0.11.EL.s390"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-89.0.11.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-89.0.11.EL.src"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-89.0.11.EL.noarch as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-doc-0:2.6.9-89.0.11.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-xenU-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4WS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-1883",
"discovery_date": "2009-06-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "505983"
}
],
"notes": [
{
"category": "description",
"text": "The z90crypt_unlocked_ioctl function in the z90crypt driver in the Linux kernel 2.6.9 does not perform a capability check for the Z90QUIESCE operation, which allows local users to leverage euid 0 privileges to force a driver outage.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: missing capability check in z90crypt",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue did not affect kernel packages as shipped in Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG 1.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.11.EL.src",
"4AS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.11.EL.src",
"4ES:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.11.EL.src",
"4WS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1883"
},
{
"category": "external",
"summary": "RHBZ#505983",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=505983"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1883",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1883"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1883",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1883"
}
],
"release_date": "2009-09-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-15T08:19:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:kernel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.11.EL.src",
"4AS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.11.EL.src",
"4ES:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.11.EL.src",
"4WS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1438"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"4AS:kernel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.11.EL.src",
"4AS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.11.EL.src",
"4ES:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.11.EL.src",
"4WS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: missing capability check in z90crypt"
},
{
"cve": "CVE-2009-1895",
"discovery_date": "2009-06-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "511171"
}
],
"notes": [
{
"category": "description",
"text": "The personality subsystem in the Linux kernel before 2.6.31-rc3 has a PER_CLEAR_ON_SETID setting that does not clear the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags when executing a setuid or setgid program, which makes it easier for local users to leverage the details of memory usage to (1) conduct NULL pointer dereference attacks, (2) bypass the mmap_min_addr protection mechanism, or (3) defeat address space layout randomization (ASLR).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: personality: fix PER_CLEAR_ON_SETID",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.11.EL.src",
"4AS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.11.EL.src",
"4ES:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.11.EL.src",
"4WS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1895"
},
{
"category": "external",
"summary": "RHBZ#511171",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1895",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1895"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895"
}
],
"release_date": "2009-06-26T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-15T08:19:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:kernel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.11.EL.src",
"4AS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.11.EL.src",
"4ES:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.11.EL.src",
"4WS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1438"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:kernel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.11.EL.src",
"4AS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.11.EL.src",
"4ES:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.11.EL.src",
"4WS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: personality: fix PER_CLEAR_ON_SETID"
},
{
"cve": "CVE-2009-2847",
"discovery_date": "2009-08-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "515392"
}
],
"notes": [
{
"category": "description",
"text": "The do_sigaltstack function in kernel/signal.c in Linux kernel 2.4 through 2.4.37 and 2.6 before 2.6.31-rc5, when running on 64-bit systems, does not clear certain padding bytes from a structure, which allows local users to obtain sensitive information from the kernel stack via the sigaltstack function.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: information leak in sigaltstack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is not planned to be fixed in Red Hat Enterprise Linux 3, due to this product being in Production 3 of its maintenance life-cycle, where only qualified security errata of important or critical impact are addressed. For further information about Errata Support Policy, visit: https://access.redhat.com/support/policy/updates/errata/",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.11.EL.src",
"4AS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.11.EL.src",
"4ES:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.11.EL.src",
"4WS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2847"
},
{
"category": "external",
"summary": "RHBZ#515392",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515392"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2847",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2847"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2847",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2847"
}
],
"release_date": "2009-07-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-15T08:19:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:kernel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.11.EL.src",
"4AS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.11.EL.src",
"4ES:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.11.EL.src",
"4WS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1438"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"4AS:kernel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.11.EL.src",
"4AS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.11.EL.src",
"4ES:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.11.EL.src",
"4WS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: information leak in sigaltstack"
},
{
"cve": "CVE-2009-2848",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2009-08-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "515423"
}
],
"notes": [
{
"category": "description",
"text": "The execve function in the Linux kernel, possibly 2.6.30-rc6 and earlier, does not properly clear the current-\u003eclear_child_tid pointer, which allows local users to cause a denial of service (memory corruption) or possibly gain privileges via a clone system call with CLONE_CHILD_SETTID or CLONE_CHILD_CLEARTID enabled, which is not properly handled during thread creation and exit.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: execve: must clear current-\u003eclear_child_tid",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.11.EL.src",
"4AS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.11.EL.src",
"4ES:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.11.EL.src",
"4WS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2848"
},
{
"category": "external",
"summary": "RHBZ#515423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515423"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2848",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2848"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2848",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2848"
}
],
"release_date": "2009-07-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-15T08:19:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:kernel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.11.EL.src",
"4AS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.11.EL.src",
"4ES:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.11.EL.src",
"4WS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1438"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"4AS:kernel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.11.EL.src",
"4AS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.11.EL.src",
"4ES:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.11.EL.src",
"4WS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: execve: must clear current-\u003eclear_child_tid"
},
{
"cve": "CVE-2009-3238",
"cwe": {
"id": "CWE-330",
"name": "Use of Insufficiently Random Values"
},
"discovery_date": "2009-05-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "524512"
}
],
"notes": [
{
"category": "description",
"text": "The get_random_int function in drivers/char/random.c in the Linux kernel before 2.6.30 produces insufficiently random numbers, which allows attackers to predict the return value, and possibly defeat protection mechanisms based on randomization, via vectors that leverage the function\u0027s tendency to \"return the same value over and over again for long stretches of time.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: random: add robust get_random_u32, remove weak get_random_int",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.11.EL.src",
"4AS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.11.EL.src",
"4ES:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.11.EL.src",
"4WS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3238"
},
{
"category": "external",
"summary": "RHBZ#524512",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=524512"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3238",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3238"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3238",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3238"
}
],
"release_date": "2009-05-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-15T08:19:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:kernel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.11.EL.src",
"4AS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.11.EL.src",
"4ES:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.11.EL.src",
"4WS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1438"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.8,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
"version": "2.0"
},
"products": [
"4AS:kernel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.11.EL.src",
"4AS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.11.EL.src",
"4ES:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.11.EL.src",
"4WS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: random: add robust get_random_u32, remove weak get_random_int"
}
]
}
rhsa-2010_0079
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kernel packages that fix multiple security issues and several bugs\nare now available for Red Hat Enterprise Linux 5.2 Extended Update Support.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* a flaw was found in the IPv6 Extension Header (EH) handling\nimplementation in the Linux kernel. The skb-\u003edst data structure was not\nproperly validated in the ipv6_hop_jumbo() function. This could possibly\nlead to a remote denial of service. (CVE-2007-4567, Important)\n\n* the possibility of a timeout value overflow was found in the Linux kernel\nhigh-resolution timers functionality, hrtimers. This could allow a local,\nunprivileged user to execute arbitrary code, or cause a denial of service\n(kernel panic). (CVE-2007-5966, Important)\n\n* memory leaks were found on some error paths in the icmp_send()\nfunction in the Linux kernel. This could, potentially, cause the network\nconnectivity to cease. (CVE-2009-0778, Important)\n\n* a deficiency was found in the Linux kernel system call auditing\nimplementation on 64-bit systems. This could allow a local, unprivileged\nuser to circumvent a system call audit configuration, if that configuration\nfiltered based on the \"syscall\" number or arguments. (CVE-2009-0834,\nImportant)\n\n* a flaw was found in the Intel PRO/1000 Linux driver (e1000) in the Linux\nkernel. Frames with sizes near the MTU of an interface may be split across\nmultiple hardware receive descriptors. Receipt of such a frame could leak\nthrough a validation check, leading to a corruption of the length check. A\nremote attacker could use this flaw to send a specially-crafted packet that\nwould cause a denial of service or code execution. (CVE-2009-1385,\nImportant)\n\n* the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags were not cleared when a\nsetuid or setgid program was executed. A local, unprivileged user could use\nthis flaw to bypass the mmap_min_addr protection mechanism and perform a\nNULL pointer dereference attack, or bypass the Address Space Layout\nRandomization (ASLR) security feature. (CVE-2009-1895, Important)\n\n* a flaw was found in each of the following Intel PRO/1000 Linux drivers in\nthe Linux kernel: e1000 and e1000e. A remote attacker using packets larger\nthan the MTU could bypass the existing fragment check, resulting in\npartial, invalid frames being passed to the network stack. These flaws\ncould also possibly be used to trigger a remote denial of service.\n(CVE-2009-4536, CVE-2009-4538, Important)\n\n* a flaw was found in the Realtek r8169 Ethernet driver in the Linux\nkernel. Receiving overly-long frames with a certain revision of the network\ncards supported by this driver could possibly result in a remote denial of\nservice. (CVE-2009-4537, Important)\n\nNote: This update also fixes several bugs. Documentation for these bug\nfixes will be available shortly from\nwww.redhat.com/docs/en-US/errata/RHSA-2010-0079/Kernel_Security_Update/\nindex.html\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2010:0079",
"url": "https://access.redhat.com/errata/RHSA-2010:0079"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "453135",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=453135"
},
{
"category": "external",
"summary": "485163",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=485163"
},
{
"category": "external",
"summary": "487990",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=487990"
},
{
"category": "external",
"summary": "502981",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=502981"
},
{
"category": "external",
"summary": "511171",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171"
},
{
"category": "external",
"summary": "524179",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=524179"
},
{
"category": "external",
"summary": "546226",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546226"
},
{
"category": "external",
"summary": "546227",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546227"
},
{
"category": "external",
"summary": "546228",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546228"
},
{
"category": "external",
"summary": "546229",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546229"
},
{
"category": "external",
"summary": "546230",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546230"
},
{
"category": "external",
"summary": "546231",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546231"
},
{
"category": "external",
"summary": "546232",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546232"
},
{
"category": "external",
"summary": "546233",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546233"
},
{
"category": "external",
"summary": "546234",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546234"
},
{
"category": "external",
"summary": "546236",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546236"
},
{
"category": "external",
"summary": "547299",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=547299"
},
{
"category": "external",
"summary": "548074",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=548074"
},
{
"category": "external",
"summary": "548641",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=548641"
},
{
"category": "external",
"summary": "550907",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=550907"
},
{
"category": "external",
"summary": "551214",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=551214"
},
{
"category": "external",
"summary": "552126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=552126"
},
{
"category": "external",
"summary": "553133",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=553133"
},
{
"category": "external",
"summary": "555052",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=555052"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0079.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2024-11-22T03:02:48+00:00",
"generator": {
"date": "2024-11-22T03:02:48+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2010:0079",
"initial_release_date": "2010-02-02T21:01:00+00:00",
"revision_history": [
{
"date": "2010-02-02T21:01:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2010-02-02T16:01:07+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T03:02:48+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product": {
"name": "Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:5.2"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"product": {
"name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"product_id": "kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.35.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-0:2.6.18-92.1.35.el5.i686",
"product": {
"name": "kernel-xen-0:2.6.18-92.1.35.el5.i686",
"product_id": "kernel-xen-0:2.6.18-92.1.35.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.35.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"product": {
"name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"product_id": "kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.35.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"product": {
"name": "kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"product_id": "kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-92.1.35.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.35.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"product": {
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.35.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"product": {
"name": "kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"product_id": "kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-92.1.35.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-92.1.35.el5.i686",
"product": {
"name": "kernel-debug-0:2.6.18-92.1.35.el5.i686",
"product_id": "kernel-debug-0:2.6.18-92.1.35.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.35.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.18-92.1.35.el5.i686",
"product": {
"name": "kernel-0:2.6.18-92.1.35.el5.i686",
"product_id": "kernel-0:2.6.18-92.1.35.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.35.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-92.1.35.el5.i686",
"product": {
"name": "kernel-devel-0:2.6.18-92.1.35.el5.i686",
"product_id": "kernel-devel-0:2.6.18-92.1.35.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.35.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"product": {
"name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"product_id": "kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.35.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"product_id": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.35.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"product": {
"name": "kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"product_id": "kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-92.1.35.el5?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-92.1.35.el5.i386",
"product": {
"name": "kernel-headers-0:2.6.18-92.1.35.el5.i386",
"product_id": "kernel-headers-0:2.6.18-92.1.35.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.35.el5?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"product": {
"name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"product_id": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.35.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"product": {
"name": "kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"product_id": "kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.35.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"product": {
"name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"product_id": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.35.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.35.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"product": {
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.35.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"product": {
"name": "kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"product_id": "kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.35.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"product": {
"name": "kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"product_id": "kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.35.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.18-92.1.35.el5.ia64",
"product": {
"name": "kernel-0:2.6.18-92.1.35.el5.ia64",
"product_id": "kernel-0:2.6.18-92.1.35.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.35.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"product": {
"name": "kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"product_id": "kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.35.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"product": {
"name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"product_id": "kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.35.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"product_id": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.35.el5?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"product": {
"name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"product_id": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.35.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"product": {
"name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"product_id": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.35.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.35.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"product": {
"name": "kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"product_id": "kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.35.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"product": {
"name": "kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"product_id": "kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-92.1.35.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"product": {
"name": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"product_id": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-92.1.35.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"product": {
"name": "kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"product_id": "kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.35.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.18-92.1.35.el5.ppc64",
"product": {
"name": "kernel-0:2.6.18-92.1.35.el5.ppc64",
"product_id": "kernel-0:2.6.18-92.1.35.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.35.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"product": {
"name": "kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"product_id": "kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.35.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"product_id": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.35.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"product": {
"name": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"product_id": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-92.1.35.el5?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"product": {
"name": "kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"product_id": "kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.35.el5?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"product": {
"name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"product_id": "kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.35.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"product": {
"name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"product_id": "kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.35.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.35.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"product": {
"name": "kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"product_id": "kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.35.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"product": {
"name": "kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"product_id": "kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-92.1.35.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"product": {
"name": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"product_id": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-92.1.35.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"product": {
"name": "kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"product_id": "kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.35.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.18-92.1.35.el5.s390x",
"product": {
"name": "kernel-0:2.6.18-92.1.35.el5.s390x",
"product_id": "kernel-0:2.6.18-92.1.35.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.35.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"product": {
"name": "kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"product_id": "kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.35.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"product_id": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.35.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"product": {
"name": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"product_id": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-92.1.35.el5?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"product": {
"name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"product_id": "kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.35.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"product": {
"name": "kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"product_id": "kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.35.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"product_id": "kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.35.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.35.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"product": {
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.35.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"product": {
"name": "kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"product_id": "kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.35.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"product": {
"name": "kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"product_id": "kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.35.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.18-92.1.35.el5.x86_64",
"product": {
"name": "kernel-0:2.6.18-92.1.35.el5.x86_64",
"product_id": "kernel-0:2.6.18-92.1.35.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.35.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"product": {
"name": "kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"product_id": "kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.35.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64",
"product": {
"name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64",
"product_id": "kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.35.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"product_id": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.35.el5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.18-92.1.35.el5.src",
"product": {
"name": "kernel-0:2.6.18-92.1.35.el5.src",
"product_id": "kernel-0:2.6.18-92.1.35.el5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.35.el5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"product": {
"name": "kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"product_id": "kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.18-92.1.35.el5?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686"
},
"product_reference": "kernel-0:2.6.18-92.1.35.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64"
},
"product_reference": "kernel-0:2.6.18-92.1.35.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64"
},
"product_reference": "kernel-0:2.6.18-92.1.35.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x"
},
"product_reference": "kernel-0:2.6.18-92.1.35.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-92.1.35.el5.src as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src"
},
"product_reference": "kernel-0:2.6.18-92.1.35.el5.src",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64"
},
"product_reference": "kernel-0:2.6.18-92.1.35.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686"
},
"product_reference": "kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686"
},
"product_reference": "kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686"
},
"product_reference": "kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686"
},
"product_reference": "kernel-debug-0:2.6.18-92.1.35.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64"
},
"product_reference": "kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64"
},
"product_reference": "kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x"
},
"product_reference": "kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64"
},
"product_reference": "kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686"
},
"product_reference": "kernel-devel-0:2.6.18-92.1.35.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64"
},
"product_reference": "kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64"
},
"product_reference": "kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x"
},
"product_reference": "kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64"
},
"product_reference": "kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.18-92.1.35.el5.noarch as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch"
},
"product_reference": "kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-92.1.35.el5.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386"
},
"product_reference": "kernel-headers-0:2.6.18-92.1.35.el5.i386",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64"
},
"product_reference": "kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-92.1.35.el5.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc"
},
"product_reference": "kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64"
},
"product_reference": "kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x"
},
"product_reference": "kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64"
},
"product_reference": "kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64"
},
"product_reference": "kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x"
},
"product_reference": "kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64"
},
"product_reference": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686"
},
"product_reference": "kernel-xen-0:2.6.18-92.1.35.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64"
},
"product_reference": "kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64"
},
"product_reference": "kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686"
},
"product_reference": "kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64"
},
"product_reference": "kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
},
"product_reference": "kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2007-4567",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2009-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "548641"
}
],
"notes": [
{
"category": "description",
"text": "The ipv6_hop_jumbo function in net/ipv6/exthdrs.c in the Linux kernel before 2.6.22 does not properly validate the hop-by-hop IPv6 extended header, which allows remote attackers to cause a denial of service (NULL pointer dereference and kernel panic) via a crafted IPv6 packet.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ipv6_hop_jumbo remote system crash",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 3, 4 and Red Hat Enterprise MRG. Shipped kernels do not include upstream commit a11d206d that introduced the problem.\n\nThis upstream commit was backported in Red Hat Enterprise Linux 5 via RHBA-2008:0314. It was reported and addressed in Red Hat Enterprise Linux 5 via RHSA-2010:0019.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-4567"
},
{
"category": "external",
"summary": "RHBZ#548641",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=548641"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-4567",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4567"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4567",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4567"
}
],
"release_date": "2007-09-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-02-02T21:01:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.8,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"products": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ipv6_hop_jumbo remote system crash"
},
{
"cve": "CVE-2007-5966",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2007-12-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "453135"
}
],
"notes": [
{
"category": "description",
"text": "Integer overflow in the hrtimer_start function in kernel/hrtimer.c in the Linux kernel before 2.6.23.10 allows local users to execute arbitrary code or cause a denial of service (panic) via a large relative timeout value. NOTE: some of these details are obtained from third party information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: non-root can trigger cpu_idle soft lockup",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, and 4.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-5966"
},
{
"category": "external",
"summary": "RHBZ#453135",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=453135"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-5966",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5966"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5966",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5966"
}
],
"release_date": "2007-12-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-02-02T21:01:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: non-root can trigger cpu_idle soft lockup"
},
{
"cve": "CVE-2009-0778",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2009-02-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "485163"
}
],
"notes": [
{
"category": "description",
"text": "The icmp_send function in net/ipv4/icmp.c in the Linux kernel before 2.6.25, when configured as a router with a REJECT route, does not properly manage the Protocol Independent Destination Cache (aka DST) in some situations involving transmission of an ICMP Host Unreachable message, which allows remote attackers to cause a denial of service (connectivity outage) by sending a large series of packets to many destination IP addresses within this REJECT route, related to an \"rt_cache leak.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: rt_cache leak leads to lack of network connectivity",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, 4, and Red Hat Enterprise MRG.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-0778"
},
{
"category": "external",
"summary": "RHBZ#485163",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=485163"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-0778",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0778"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0778",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0778"
}
],
"release_date": "2008-03-26T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-02-02T21:01:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.1,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"products": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: rt_cache leak leads to lack of network connectivity"
},
{
"cve": "CVE-2009-0834",
"discovery_date": "2009-03-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "487990"
}
],
"notes": [
{
"category": "description",
"text": "The audit_syscall_entry function in the Linux kernel 2.6.28.7 and earlier on the x86_64 platform does not properly handle (1) a 32-bit process making a 64-bit syscall or (2) a 64-bit process making a 32-bit syscall, which allows local users to bypass certain syscall audit configurations via crafted syscalls, a related issue to CVE-2009-0342 and CVE-2009-0343.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: x86-64: syscall-audit: 32/64 syscall hole",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-0834"
},
{
"category": "external",
"summary": "RHBZ#487990",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=487990"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-0834",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0834"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0834",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0834"
}
],
"release_date": "2009-02-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-02-02T21:01:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: x86-64: syscall-audit: 32/64 syscall hole"
},
{
"cve": "CVE-2009-1385",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2009-05-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "502981"
}
],
"notes": [
{
"category": "description",
"text": "Integer underflow in the e1000_clean_rx_irq function in drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel before 2.6.30-rc8, the e1000e driver in the Linux kernel, and Intel Wired Ethernet (aka e1000) before 7.5.5 allows remote attackers to cause a denial of service (panic) via a crafted frame size.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: e1000_clean_rx_irq() denial of service",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1385"
},
{
"category": "external",
"summary": "RHBZ#502981",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=502981"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1385",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1385"
}
],
"release_date": "2007-04-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-02-02T21:01:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.1,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"products": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: e1000_clean_rx_irq() denial of service"
},
{
"cve": "CVE-2009-1895",
"discovery_date": "2009-06-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "511171"
}
],
"notes": [
{
"category": "description",
"text": "The personality subsystem in the Linux kernel before 2.6.31-rc3 has a PER_CLEAR_ON_SETID setting that does not clear the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags when executing a setuid or setgid program, which makes it easier for local users to leverage the details of memory usage to (1) conduct NULL pointer dereference attacks, (2) bypass the mmap_min_addr protection mechanism, or (3) defeat address space layout randomization (ASLR).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: personality: fix PER_CLEAR_ON_SETID",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1895"
},
{
"category": "external",
"summary": "RHBZ#511171",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1895",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1895"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895"
}
],
"release_date": "2009-06-26T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-02-02T21:01:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: personality: fix PER_CLEAR_ON_SETID"
},
{
"cve": "CVE-2009-4536",
"discovery_date": "2009-12-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "552126"
}
],
"notes": [
{
"category": "description",
"text": "drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel 2.6.32.3 and earlier handles Ethernet frames that exceed the MTU by processing certain trailing payload data as if it were a complete frame, which allows remote attackers to bypass packet filters via a large packet with a crafted payload. NOTE: this vulnerability exists because of an incorrect fix for CVE-2009-1385.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: e1000 issue reported at 26c3",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-4536"
},
{
"category": "external",
"summary": "RHBZ#552126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=552126"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-4536",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-4536"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4536",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4536"
}
],
"release_date": "2009-12-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-02-02T21:01:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "ADJACENT_NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.8,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:A/AC:L/Au:N/C:N/I:P/A:C",
"version": "2.0"
},
"products": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: e1000 issue reported at 26c3"
},
{
"cve": "CVE-2009-4537",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2009-12-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "550907"
}
],
"notes": [
{
"category": "description",
"text": "drivers/net/r8169.c in the r8169 driver in the Linux kernel 2.6.32.3 and earlier does not properly check the size of an Ethernet frame that exceeds the MTU, which allows remote attackers to (1) cause a denial of service (temporary network outage) via a packet with a crafted size, in conjunction with certain packets containing A characters and certain packets containing E characters; or (2) cause a denial of service (system crash) via a packet with a crafted size, in conjunction with certain packets containing \u0027\\0\u0027 characters, related to the value of the status register and erroneous behavior associated with the RxMaxSize register. NOTE: this vulnerability exists because of an incorrect fix for CVE-2009-1389.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: r8169 issue reported at 26c3",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-4537"
},
{
"category": "external",
"summary": "RHBZ#550907",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=550907"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-4537",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-4537"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4537",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4537"
}
],
"release_date": "2009-12-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-02-02T21:01:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.1,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"products": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: r8169 issue reported at 26c3"
},
{
"cve": "CVE-2009-4538",
"discovery_date": "2009-12-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "551214"
}
],
"notes": [
{
"category": "description",
"text": "drivers/net/e1000e/netdev.c in the e1000e driver in the Linux kernel 2.6.32.3 and earlier does not properly check the size of an Ethernet frame that exceeds the MTU, which allows remote attackers to have an unspecified impact via crafted packets, a related issue to CVE-2009-4537.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: e1000e frame fragment issue",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-4538"
},
{
"category": "external",
"summary": "RHBZ#551214",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=551214"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-4538",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-4538"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4538",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4538"
}
],
"release_date": "2009-12-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-02-02T21:01:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "ADJACENT_NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.1,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"products": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: e1000e frame fragment issue"
}
]
}
rhsa-2009:1540
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kernel-rt packages that fix several security issues, multiple bugs,\nand add enhancements are now available for Red Hat Enterprise MRG 1.1.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity fixes:\n\n* the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags were not cleared when a\nsetuid or setgid program was executed. A local, unprivileged user could use\nthis flaw to bypass the mmap_min_addr protection mechanism and perform a\nNULL pointer dereference attack, or bypass the Address Space Layout\nRandomization (ASLR) security feature. (CVE-2009-1895, Important)\n\n* a system with SELinux enforced was more permissive in allowing local\nusers in the unconfined_t domain to map low memory areas even if the\nmmap_min_addr restriction was enabled. This could aid in the local\nexploitation of NULL pointer dereference bugs. (CVE-2009-2695, Important)\n\n* missing initialization flaws were found in getname() implementations in\nnumerous network protocol implementations in the Linux kernel. Certain\ndata structures in these getname() implementations were not initialized\nproperly before being copied to user-space. These flaws could lead to an\ninformation leak. (CVE-2009-3002, Important)\n\n* a NULL pointer dereference flaw was found in each of the following\nfunctions in the Linux kernel: pipe_read_open(), pipe_write_open(), and\npipe_rdwr_open(). When the mutex lock is not held, the i_pipe pointer could\nbe released by other processes before it is used to update the pipe\u0027s\nreader and writer counters. This could lead to a local denial of service or\nprivilege escalation. (CVE-2009-3547, Important)\n\n* a flaw was found in the Realtek r8169 Ethernet driver in the Linux\nkernel. pci_unmap_single() presented a memory leak that could lead to IOMMU\nspace exhaustion and a system crash. An attacker on the local network could\nabuse this flaw by using jumbo frames for large amounts of network traffic.\n(CVE-2009-3613, Important)\n\n* NULL pointer dereference flaws were found in the r128 driver in the\nLinux kernel. Checks to test if the Concurrent Command Engine state was\ninitialized were missing in private IOCTL functions. An attacker could use\nthese flaws to cause a local denial of service or escalate their\nprivileges. (CVE-2009-3620, Important)\n\n* Kees Cook and Steve Beattie discovered a race condition in the /proc\ncode in the Linux kernel. This could lead to information in the\n\"/proc/[pid]/maps\" and \"/proc/[pid]/smaps\" files being leaked to users (who\nwould otherwise not have access to this information) during ELF loading.\nThis could help a local attacker bypass the ASLR security feature.\n(CVE-2009-2691, Moderate)\n\n* a NULL pointer dereference flaw was found in the md driver in the Linux\nkernel. If the suspend_lo or suspend_hi file in \"/sys/\" is modified when\nthe disk array is inactive, it could lead to a local denial of service or\nprivilege escalation. By default, only root can write to these two files.\n(CVE-2009-2849, Moderate)\n\n* an information leak was found in the Linux kernel. On AMD64 systems,\n32-bit processes could access and read certain 64-bit registers by\ntemporarily switching themselves to 64-bit mode. (CVE-2009-2910, Moderate)\n\n* padding data in several core network structures was not initialized\nproperly before being sent to user-space, possibly leading to information\nleaks. (CVE-2009-3228, CVE-2009-3612, Moderate)\n\n* the unix_stream_connect() function in the Linux kernel did not check if a\nUNIX domain socket was in the shutdown state. This could lead to a\ndeadlock. A local, unprivileged user could use this flaw to cause a denial\nof service. (CVE-2009-3621, Moderate)\n\nThese updated packages also include bug fixes and enhancements. Users are\ndirected to the Realtime Security Update Release Notes for version 1.1 for\ninformation on these changes, which will be available shortly from: \n\nhttp://www.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues and add enhancements. The system must be\nrebooted for this update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1540",
"url": "https://access.redhat.com/errata/RHSA-2009:1540"
},
{
"category": "external",
"summary": "http://www.redhat.com/security/updates/classification/#important",
"url": "http://www.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "http://kbase.redhat.com/faq/docs/DOC-18042",
"url": "http://kbase.redhat.com/faq/docs/DOC-18042"
},
{
"category": "external",
"summary": "http://kbase.redhat.com/faq/docs/DOC-17866",
"url": "http://kbase.redhat.com/faq/docs/DOC-17866"
},
{
"category": "external",
"summary": "529597",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=529597"
},
{
"category": "external",
"summary": "529626",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=529626"
},
{
"category": "external",
"summary": "530490",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530490"
},
{
"category": "external",
"summary": "http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/",
"url": "http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/"
},
{
"category": "external",
"summary": "511171",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171"
},
{
"category": "external",
"summary": "516171",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516171"
},
{
"category": "external",
"summary": "517830",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=517830"
},
{
"category": "external",
"summary": "518132",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=518132"
},
{
"category": "external",
"summary": "518160",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=518160"
},
{
"category": "external",
"summary": "519305",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=519305"
},
{
"category": "external",
"summary": "520990",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=520990"
},
{
"category": "external",
"summary": "521999",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521999"
},
{
"category": "external",
"summary": "522359",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=522359"
},
{
"category": "external",
"summary": "522501",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=522501"
},
{
"category": "external",
"summary": "522503",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=522503"
},
{
"category": "external",
"summary": "523986",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=523986"
},
{
"category": "external",
"summary": "526788",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=526788"
},
{
"category": "external",
"summary": "528139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=528139"
},
{
"category": "external",
"summary": "528868",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=528868"
},
{
"category": "external",
"summary": "529137",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=529137"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1540.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security, bug fix, and enhancement update",
"tracking": {
"current_release_date": "2025-10-09T13:22:11+00:00",
"generator": {
"date": "2025-10-09T13:22:11+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2009:1540",
"initial_release_date": "2009-11-03T18:21:00+00:00",
"revision_history": [
{
"date": "2009-11-03T18:21:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-11-03T13:21:07+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:22:11+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "MRG Realtime for RHEL 5 Server",
"product": {
"name": "MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_mrg:1::el5"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise MRG for RHEL-5"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"product": {
"name": "kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"product_id": "kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-devel@2.6.24.7-137.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"product": {
"name": "kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"product_id": "kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@2.6.24.7-137.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"product": {
"name": "kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"product_id": "kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@2.6.24.7-137.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"product": {
"name": "kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"product_id": "kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@2.6.24.7-137.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"product": {
"name": "kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"product_id": "kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-vanilla@2.6.24.7-137.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"product": {
"name": "kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"product_id": "kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@2.6.24.7-137.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-0:2.6.24.7-137.el5rt.i686",
"product": {
"name": "kernel-rt-0:2.6.24.7-137.el5rt.i686",
"product_id": "kernel-rt-0:2.6.24.7-137.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@2.6.24.7-137.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"product": {
"name": "kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"product_id": "kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace@2.6.24.7-137.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"product": {
"name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"product_id": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@2.6.24.7-137.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"product": {
"name": "kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"product_id": "kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@2.6.24.7-137.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"product": {
"name": "kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"product_id": "kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common@2.6.24.7-137.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"product": {
"name": "kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"product_id": "kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@2.6.24.7-137.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"product": {
"name": "kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"product_id": "kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@2.6.24.7-137.el5rt?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"product": {
"name": "kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"product_id": "kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-devel@2.6.24.7-137.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64",
"product": {
"name": "kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64",
"product_id": "kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@2.6.24.7-137.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"product": {
"name": "kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"product_id": "kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@2.6.24.7-137.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"product": {
"name": "kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"product_id": "kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@2.6.24.7-137.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"product": {
"name": "kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"product_id": "kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-vanilla@2.6.24.7-137.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"product_id": "kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@2.6.24.7-137.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"product": {
"name": "kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"product_id": "kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@2.6.24.7-137.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"product": {
"name": "kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"product_id": "kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace@2.6.24.7-137.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"product": {
"name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"product_id": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@2.6.24.7-137.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"product": {
"name": "kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"product_id": "kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@2.6.24.7-137.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"product_id": "kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common@2.6.24.7-137.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"product_id": "kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@2.6.24.7-137.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@2.6.24.7-137.el5rt?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"product": {
"name": "kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"product_id": "kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-doc@2.6.24.7-137.el5rt?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:2.6.24.7-137.el5rt.src",
"product": {
"name": "kernel-rt-0:2.6.24.7-137.el5rt.src",
"product_id": "kernel-rt-0:2.6.24.7-137.el5rt.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@2.6.24.7-137.el5rt?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686"
},
"product_reference": "kernel-rt-0:2.6.24.7-137.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:2.6.24.7-137.el5rt.src as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src"
},
"product_reference": "kernel-rt-0:2.6.24.7-137.el5rt.src",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64"
},
"product_reference": "kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686"
},
"product_reference": "kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64"
},
"product_reference": "kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686"
},
"product_reference": "kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686"
},
"product_reference": "kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686"
},
"product_reference": "kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686"
},
"product_reference": "kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686"
},
"product_reference": "kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64"
},
"product_reference": "kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch"
},
"product_reference": "kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686"
},
"product_reference": "kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64"
},
"product_reference": "kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686"
},
"product_reference": "kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64"
},
"product_reference": "kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686"
},
"product_reference": "kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64"
},
"product_reference": "kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686"
},
"product_reference": "kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64"
},
"product_reference": "kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686"
},
"product_reference": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64"
},
"product_reference": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686"
},
"product_reference": "kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
},
"product_reference": "kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-1895",
"discovery_date": "2009-06-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "511171"
}
],
"notes": [
{
"category": "description",
"text": "The personality subsystem in the Linux kernel before 2.6.31-rc3 has a PER_CLEAR_ON_SETID setting that does not clear the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags when executing a setuid or setgid program, which makes it easier for local users to leverage the details of memory usage to (1) conduct NULL pointer dereference attacks, (2) bypass the mmap_min_addr protection mechanism, or (3) defeat address space layout randomization (ASLR).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: personality: fix PER_CLEAR_ON_SETID",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1895"
},
{
"category": "external",
"summary": "RHBZ#511171",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1895",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1895"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895"
}
],
"release_date": "2009-06-26T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T18:21:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1540"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: personality: fix PER_CLEAR_ON_SETID"
},
{
"cve": "CVE-2009-2691",
"discovery_date": "2009-08-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "516171"
}
],
"notes": [
{
"category": "description",
"text": "The mm_for_maps function in fs/proc/base.c in the Linux kernel 2.6.30.4 and earlier allows local users to read (1) maps and (2) smaps files under proc/ via vectors related to ELF loading, a setuid process, and a race condition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: /proc/$pid/maps visible during initial setuid ELF loading",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "We currently have no plans to fix this flaw in Red Hat Enterprise Linux 3, 4, and 5 as it is not possible to trigger the information leak if the suid_dumpable tunable is set to zero (which is the default).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2691"
},
{
"category": "external",
"summary": "RHBZ#516171",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516171"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2691",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2691"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2691",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2691"
}
],
"release_date": "2009-07-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T18:21:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1540"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: /proc/$pid/maps visible during initial setuid ELF loading"
},
{
"cve": "CVE-2009-2695",
"discovery_date": "2009-08-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "517830"
}
],
"notes": [
{
"category": "description",
"text": "The Linux kernel before 2.6.31-rc7 does not properly prevent mmap operations that target page zero and other low memory addresses, which allows local users to gain privileges by exploiting NULL pointer dereference vulnerabilities, related to (1) the default configuration of the allow_unconfined_mmap_low boolean in SELinux on Red Hat Enterprise Linux (RHEL) 5, (2) an error that causes allow_unconfined_mmap_low to be ignored in the unconfined_t domain, (3) lack of a requirement for the CAP_SYS_RAWIO capability for these mmap operations, and (4) interaction between the mmap_min_addr protection mechanism and certain application programs.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: SELinux and mmap_min_addr",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2695"
},
{
"category": "external",
"summary": "RHBZ#517830",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=517830"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2695",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2695"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2695",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2695"
}
],
"release_date": "2009-07-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T18:21:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1540"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: SELinux and mmap_min_addr"
},
{
"cve": "CVE-2009-2849",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2009-08-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "518132"
}
],
"notes": [
{
"category": "description",
"text": "The md driver (drivers/md/md.c) in the Linux kernel before 2.6.30.2 might allow local users to cause a denial of service (NULL pointer dereference) via vectors related to \"suspend_* sysfs attributes\" and the (1) suspend_lo_store or (2) suspend_hi_store functions. NOTE: this is only a vulnerability when sysfs is writable by an attacker.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: md: NULL pointer deref when accessing suspend_* sysfs attributes",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The flaw was introduced in kernel version 2.6.17-rc1. The Linux kernel as shipped with Red Hat Enterprise Linux 3, and 4 are not affected by this issue.\n\nA future kernel update for Red Hat Enterprise Linux 5 will address this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2849"
},
{
"category": "external",
"summary": "RHBZ#518132",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=518132"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2849",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2849"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2849",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2849"
}
],
"release_date": "2009-07-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T18:21:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1540"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: md: NULL pointer deref when accessing suspend_* sysfs attributes"
},
{
"cve": "CVE-2009-2910",
"discovery_date": "2009-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "526788"
}
],
"notes": [
{
"category": "description",
"text": "arch/x86/ia32/ia32entry.S in the Linux kernel before 2.6.31.4 on the x86_64 platform does not clear certain kernel registers before a return to user mode, which allows local users to read register values from an earlier process by switching an ia32 process to 64-bit mode.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: x86_64 32 bit process register leak",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is not planned to be fixed in Red Hat Enterprise Linux 3, due to this product being in Production 3 of its maintenance life-cycle, where only qualified security errata of important and critical impact are addressed.\n\nFor further information about Errata Support Policy, visit: https://access.redhat.com/support/policy/updates/errata/",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2910"
},
{
"category": "external",
"summary": "RHBZ#526788",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=526788"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2910",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2910"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2910",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2910"
}
],
"release_date": "2009-10-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T18:21:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1540"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: x86_64 32 bit process register leak"
},
{
"cve": "CVE-2009-3002",
"discovery_date": "2009-08-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "519305"
}
],
"notes": [
{
"category": "description",
"text": "The Linux kernel before 2.6.31-rc7 does not initialize certain data structures within getname functions, which allows local users to read the contents of some kernel memory locations by calling getsockname on (1) an AF_APPLETALK socket, related to the atalk_getname function in net/appletalk/ddp.c; (2) an AF_IRDA socket, related to the irda_getname function in net/irda/af_irda.c; (3) an AF_ECONET socket, related to the econet_getname function in net/econet/af_econet.c; (4) an AF_NETROM socket, related to the nr_getname function in net/netrom/af_netrom.c; (5) an AF_ROSE socket, related to the rose_getname function in net/rose/af_rose.c; or (6) a raw CAN socket, related to the raw_getname function in net/can/raw.c.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: numerous getname() infoleaks",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "CVE-2009-3002 describes a collection of similar information leaks that affect numerous networking protocols.\n\nThe Linux kernel as shipped with Red Hat Enterprise Linux 4 and 5 did not enable support for the AppleTalk DDP protocol, and therefore were not affected by issue (1).\n\nThe Linux kernel as shipped with Red Hat Enterprise Linux 4, 5 and Red Hat Enterprise MRG did not enable support for IrDA sockets, and therefore were not affected by issue (2).\n\nThe Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, 5, and Red Hat Enterprise MRG did not enable support for the Acorn Econet and AUN protocols, and therefore were not affected by issue (3).\n\nThe Linux kernel as shipped with Red Hat Enterprise Linux 4, 5, and Red Hat Enterprise MRG did not enable support for the NET/ROM and ROSE protocols, and therefore were not affected by issues (4) and (5).\n\nThe raw_getname() leak was introduced in the Linux kernel version 2.6.25-rc1. The Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, 5, and Red Hat Enterprise MRG therefore were not affected by issue (6).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3002"
},
{
"category": "external",
"summary": "RHBZ#519305",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=519305"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3002",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3002"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3002",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3002"
}
],
"release_date": "2009-08-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T18:21:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1540"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: numerous getname() infoleaks"
},
{
"cve": "CVE-2009-3228",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2009-09-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "520990"
}
],
"notes": [
{
"category": "description",
"text": "The tc_fill_tclass function in net/sched/sch_api.c in the tc subsystem in the Linux kernel 2.4.x before 2.4.37.6 and 2.6.x before 2.6.31-rc9 does not initialize certain (1) tcm__pad1 and (2) tcm__pad2 structure members, which might allow local users to obtain sensitive information from kernel memory via unspecified vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tc: uninitialised kernel memory leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3228"
},
{
"category": "external",
"summary": "RHBZ#520990",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=520990"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3228",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3228"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3228",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3228"
}
],
"release_date": "2009-09-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T18:21:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1540"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: tc: uninitialised kernel memory leak"
},
{
"cve": "CVE-2009-3547",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2009-10-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530490"
}
],
"notes": [
{
"category": "description",
"text": "Multiple race conditions in fs/pipe.c in the Linux kernel before 2.6.32-rc6 allow local users to cause a denial of service (NULL pointer dereference and system crash) or gain privileges by attempting to open an anonymous pipe via a /proc/*/fd/ pathname.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fs: pipe.c null pointer dereference",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3547"
},
{
"category": "external",
"summary": "RHBZ#530490",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530490"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3547",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3547"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3547",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3547"
}
],
"release_date": "2009-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T18:21:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1540"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: fs: pipe.c null pointer dereference"
},
{
"cve": "CVE-2009-3612",
"discovery_date": "2009-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "528868"
}
],
"notes": [
{
"category": "description",
"text": "The tcf_fill_node function in net/sched/cls_api.c in the netlink subsystem in the Linux kernel 2.6.x before 2.6.32-rc5, and 2.4.37.6 and earlier, does not initialize a certain tcm__pad2 structure member, which might allow local users to obtain sensitive information from kernel memory via unspecified vectors. NOTE: this issue exists because of an incomplete fix for CVE-2005-4881.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tcf_fill_node() infoleak due to typo in 9ef1d4c7",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is not planned to be fixed in Red Hat Enterprise Linux 3 due to this product being in Production 3 of its maintenance life-cycle, where only qualified security errata of important or critical impact are addressed.\n\nFor further information about the Errata Support Policy, visit: https://access.redhat.com/support/policy/updates/errata/",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3612"
},
{
"category": "external",
"summary": "RHBZ#528868",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=528868"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3612",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3612"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3612",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3612"
}
],
"release_date": "2009-10-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T18:21:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1540"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: tcf_fill_node() infoleak due to typo in 9ef1d4c7"
},
{
"cve": "CVE-2009-3613",
"discovery_date": "2009-10-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "529137"
}
],
"notes": [
{
"category": "description",
"text": "The swiotlb functionality in the r8169 driver in drivers/net/r8169.c in the Linux kernel before 2.6.27.22 allows remote attackers to cause a denial of service (IOMMU space exhaustion and system crash) by using jumbo frames for a large amount of network traffic, as demonstrated by a flood ping.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: flood ping cause out-of-iommu error and panic when mtu larger than 1500",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3613"
},
{
"category": "external",
"summary": "RHBZ#529137",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=529137"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3613",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3613"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3613",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3613"
}
],
"release_date": "2007-11-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T18:21:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1540"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "ADJACENT_NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.1,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"products": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: flood ping cause out-of-iommu error and panic when mtu larger than 1500"
},
{
"cve": "CVE-2009-3620",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2009-10-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "529597"
}
],
"notes": [
{
"category": "description",
"text": "The ATI Rage 128 (aka r128) driver in the Linux kernel before 2.6.31-git11 does not properly verify Concurrent Command Engine (CCE) state initialization, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly gain privileges via unspecified ioctl calls.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: r128 IOCTL NULL pointer dereferences when CCE state is uninitialised",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3620"
},
{
"category": "external",
"summary": "RHBZ#529597",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=529597"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3620",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3620"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3620",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3620"
}
],
"release_date": "2009-08-30T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T18:21:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1540"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 4.9,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"products": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: r128 IOCTL NULL pointer dereferences when CCE state is uninitialised"
},
{
"cve": "CVE-2009-3621",
"discovery_date": "2009-10-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "529626"
}
],
"notes": [
{
"category": "description",
"text": "net/unix/af_unix.c in the Linux kernel 2.6.31.4 and earlier allows local users to cause a denial of service (system hang) by creating an abstract-namespace AF_UNIX listening socket, performing a shutdown operation on this socket, and then performing a series of connect operations to this socket.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: AF_UNIX: Fix deadlock on connecting to shutdown socket",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is not planned to be fixed in Red Hat Enterprise Linux 3, due to this product being in Production 3 of its maintenance life-cycle, where only qualified security errata of important or critical impact are addressed.\n\nFor further information about Errata Support Policy, visit: https://access.redhat.com/support/policy/updates/errata/",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3621"
},
{
"category": "external",
"summary": "RHBZ#529626",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=529626"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3621",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3621"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3621",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3621"
}
],
"release_date": "2009-10-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T18:21:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1540"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 4.9,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"products": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: AF_UNIX: Fix deadlock on connecting to shutdown socket"
}
]
}
RHSA-2009:1550
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kernel packages that fix several security issues and multiple bugs\nare now available for Red Hat Enterprise Linux 3.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity fixes:\n\n* when fput() was called to close a socket, the __scm_destroy() function in\nthe Linux kernel could make indirect recursive calls to itself. This could,\npotentially, lead to a denial of service issue. (CVE-2008-5029, Important)\n\n* the sendmsg() function in the Linux kernel did not block during UNIX\nsocket garbage collection. This could, potentially, lead to a local denial\nof service. (CVE-2008-5300, Important)\n\n* the exit_notify() function in the Linux kernel did not properly reset the\nexit signal if a process executed a set user ID (setuid) application before\nexiting. This could allow a local, unprivileged user to elevate their\nprivileges. (CVE-2009-1337, Important)\n\n* a flaw was found in the Intel PRO/1000 network driver in the Linux\nkernel. Frames with sizes near the MTU of an interface may be split across\nmultiple hardware receive descriptors. Receipt of such a frame could leak\nthrough a validation check, leading to a corruption of the length check. A\nremote attacker could use this flaw to send a specially-crafted packet that\nwould cause a denial of service or code execution. (CVE-2009-1385,\nImportant)\n\n* the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags were not cleared when a\nsetuid or setgid program was executed. A local, unprivileged user could use\nthis flaw to bypass the mmap_min_addr protection mechanism and perform a\nNULL pointer dereference attack, or bypass the Address Space Layout\nRandomization (ASLR) security feature. (CVE-2009-1895, Important)\n\n* it was discovered that, when executing a new process, the clear_child_tid\npointer in the Linux kernel is not cleared. If this pointer points to a\nwritable portion of the memory of the new program, the kernel could corrupt\nfour bytes of memory, possibly leading to a local denial of service or\nprivilege escalation. (CVE-2009-2848, Important)\n\n* missing initialization flaws were found in getname() implementations in\nthe IrDA sockets, AppleTalk DDP protocol, NET/ROM protocol, and ROSE\nprotocol implementations in the Linux kernel. Certain data structures in\nthese getname() implementations were not initialized properly before being\ncopied to user-space. These flaws could lead to an information leak.\n(CVE-2009-3002, Important)\n\n* a NULL pointer dereference flaw was found in each of the following\nfunctions in the Linux kernel: pipe_read_open(), pipe_write_open(), and\npipe_rdwr_open(). When the mutex lock is not held, the i_pipe pointer could\nbe released by other processes before it is used to update the pipe\u0027s\nreader and writer counters. This could lead to a local denial of service or\nprivilege escalation. (CVE-2009-3547, Important)\n\nBug fixes:\n\n* this update adds the mmap_min_addr tunable and restriction checks to help\nprevent unprivileged users from creating new memory mappings below the\nminimum address. This can help prevent the exploitation of NULL pointer\ndereference bugs. Note that mmap_min_addr is set to zero (disabled) by\ndefault for backwards compatibility. (BZ#512642)\n\n* a bridge reference count problem in IPv6 has been fixed. (BZ#457010)\n\n* enforce null-termination of user-supplied arguments to setsockopt().\n(BZ#505514)\n\n* the gcc flag \"-fno-delete-null-pointer-checks\" was added to the kernel\nbuild options. This prevents gcc from optimizing out NULL pointer checks\nafter the first use of a pointer. NULL pointer bugs are often exploited by\nattackers. Keeping these checks is a safety measure. (BZ#511185)\n\n* a check has been added to the IPv4 code to make sure that rt is not NULL,\nto help prevent future bugs in functions that call ip_append_data() from\nbeing exploitable. (BZ#520300)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1550",
"url": "https://access.redhat.com/errata/RHSA-2009:1550"
},
{
"category": "external",
"summary": "457010",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457010"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "http://kbase.redhat.com/faq/docs/DOC-17866",
"url": "http://kbase.redhat.com/faq/docs/DOC-17866"
},
{
"category": "external",
"summary": "470201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=470201"
},
{
"category": "external",
"summary": "473259",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=473259"
},
{
"category": "external",
"summary": "493771",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=493771"
},
{
"category": "external",
"summary": "502981",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=502981"
},
{
"category": "external",
"summary": "505514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=505514"
},
{
"category": "external",
"summary": "511171",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171"
},
{
"category": "external",
"summary": "511185",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=511185"
},
{
"category": "external",
"summary": "512642",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512642"
},
{
"category": "external",
"summary": "515423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515423"
},
{
"category": "external",
"summary": "519305",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=519305"
},
{
"category": "external",
"summary": "520300",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=520300"
},
{
"category": "external",
"summary": "530490",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530490"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1550.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T13:13:02+00:00",
"generator": {
"date": "2025-10-09T13:13:02+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2009:1550",
"initial_release_date": "2009-11-03T21:56:00+00:00",
"revision_history": [
{
"date": "2009-11-03T21:56:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-11-03T16:59:47+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:13:02+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 3",
"product": {
"name": "Red Hat Enterprise Linux AS version 3",
"product_id": "3AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Desktop version 3",
"product": {
"name": "Red Hat Desktop version 3",
"product_id": "3Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 3",
"product": {
"name": "Red Hat Enterprise Linux ES version 3",
"product_id": "3ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 3",
"product": {
"name": "Red Hat Enterprise Linux WS version 3",
"product_id": "3WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-BOOT-0:2.4.21-63.EL.i386",
"product": {
"name": "kernel-BOOT-0:2.4.21-63.EL.i386",
"product_id": "kernel-BOOT-0:2.4.21-63.EL.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-BOOT@2.4.21-63.EL?arch=i386"
}
}
},
{
"category": "product_version",
"name": "kernel-source-0:2.4.21-63.EL.i386",
"product": {
"name": "kernel-source-0:2.4.21-63.EL.i386",
"product_id": "kernel-source-0:2.4.21-63.EL.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.21-63.EL?arch=i386"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-63.EL.i386",
"product": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.i386",
"product_id": "kernel-debuginfo-0:2.4.21-63.EL.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=i386"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.4.21-63.EL.i386",
"product": {
"name": "kernel-doc-0:2.4.21-63.EL.i386",
"product_id": "kernel-doc-0:2.4.21-63.EL.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.21-63.EL?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-hugemem-0:2.4.21-63.EL.i686",
"product": {
"name": "kernel-hugemem-0:2.4.21-63.EL.i686",
"product_id": "kernel-hugemem-0:2.4.21-63.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem@2.4.21-63.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-63.EL.i686",
"product": {
"name": "kernel-unsupported-0:2.4.21-63.EL.i686",
"product_id": "kernel-unsupported-0:2.4.21-63.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"product": {
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"product_id": "kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-63.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"product": {
"name": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"product_id": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem-unsupported@2.4.21-63.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-63.EL.i686",
"product": {
"name": "kernel-0:2.4.21-63.EL.i686",
"product_id": "kernel-0:2.4.21-63.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-63.EL.i686",
"product": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.i686",
"product_id": "kernel-debuginfo-0:2.4.21-63.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.4.21-63.EL.i686",
"product": {
"name": "kernel-smp-0:2.4.21-63.EL.i686",
"product_id": "kernel-smp-0:2.4.21-63.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.4.21-63.EL?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-63.EL.athlon",
"product": {
"name": "kernel-unsupported-0:2.4.21-63.EL.athlon",
"product_id": "kernel-unsupported-0:2.4.21-63.EL.athlon",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=athlon"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"product": {
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"product_id": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-63.EL?arch=athlon"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-63.EL.athlon",
"product": {
"name": "kernel-0:2.4.21-63.EL.athlon",
"product_id": "kernel-0:2.4.21-63.EL.athlon",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=athlon"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-63.EL.athlon",
"product": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.athlon",
"product_id": "kernel-debuginfo-0:2.4.21-63.EL.athlon",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=athlon"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.4.21-63.EL.athlon",
"product": {
"name": "kernel-smp-0:2.4.21-63.EL.athlon",
"product_id": "kernel-smp-0:2.4.21-63.EL.athlon",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.4.21-63.EL?arch=athlon"
}
}
}
],
"category": "architecture",
"name": "athlon"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-63.EL.ia64",
"product": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ia64",
"product_id": "kernel-unsupported-0:2.4.21-63.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-63.EL.ia64",
"product": {
"name": "kernel-0:2.4.21-63.EL.ia64",
"product_id": "kernel-0:2.4.21-63.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-source-0:2.4.21-63.EL.ia64",
"product": {
"name": "kernel-source-0:2.4.21-63.EL.ia64",
"product_id": "kernel-source-0:2.4.21-63.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.21-63.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-63.EL.ia64",
"product": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ia64",
"product_id": "kernel-debuginfo-0:2.4.21-63.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.4.21-63.EL.ia64",
"product": {
"name": "kernel-doc-0:2.4.21-63.EL.ia64",
"product_id": "kernel-doc-0:2.4.21-63.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.21-63.EL?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-63.EL.ia32e",
"product": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ia32e",
"product_id": "kernel-unsupported-0:2.4.21-63.EL.ia32e",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=ia32e"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-63.EL.ia32e",
"product": {
"name": "kernel-0:2.4.21-63.EL.ia32e",
"product_id": "kernel-0:2.4.21-63.EL.ia32e",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=ia32e"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"product": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"product_id": "kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=ia32e"
}
}
}
],
"category": "architecture",
"name": "ia32e"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-63.EL.x86_64",
"product": {
"name": "kernel-unsupported-0:2.4.21-63.EL.x86_64",
"product_id": "kernel-unsupported-0:2.4.21-63.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"product": {
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"product_id": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-63.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-63.EL.x86_64",
"product": {
"name": "kernel-0:2.4.21-63.EL.x86_64",
"product_id": "kernel-0:2.4.21-63.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-source-0:2.4.21-63.EL.x86_64",
"product": {
"name": "kernel-source-0:2.4.21-63.EL.x86_64",
"product_id": "kernel-source-0:2.4.21-63.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.21-63.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"product_id": "kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.4.21-63.EL.x86_64",
"product": {
"name": "kernel-smp-0:2.4.21-63.EL.x86_64",
"product_id": "kernel-smp-0:2.4.21-63.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.4.21-63.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.4.21-63.EL.x86_64",
"product": {
"name": "kernel-doc-0:2.4.21-63.EL.x86_64",
"product_id": "kernel-doc-0:2.4.21-63.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.21-63.EL?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.4.21-63.EL.src",
"product": {
"name": "kernel-0:2.4.21-63.EL.src",
"product_id": "kernel-0:2.4.21-63.EL.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-63.EL.s390x",
"product": {
"name": "kernel-unsupported-0:2.4.21-63.EL.s390x",
"product_id": "kernel-unsupported-0:2.4.21-63.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-63.EL.s390x",
"product": {
"name": "kernel-0:2.4.21-63.EL.s390x",
"product_id": "kernel-0:2.4.21-63.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-source-0:2.4.21-63.EL.s390x",
"product": {
"name": "kernel-source-0:2.4.21-63.EL.s390x",
"product_id": "kernel-source-0:2.4.21-63.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.21-63.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-63.EL.s390x",
"product": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.s390x",
"product_id": "kernel-debuginfo-0:2.4.21-63.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.4.21-63.EL.s390x",
"product": {
"name": "kernel-doc-0:2.4.21-63.EL.s390x",
"product_id": "kernel-doc-0:2.4.21-63.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.21-63.EL?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-63.EL.s390",
"product": {
"name": "kernel-unsupported-0:2.4.21-63.EL.s390",
"product_id": "kernel-unsupported-0:2.4.21-63.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-63.EL.s390",
"product": {
"name": "kernel-0:2.4.21-63.EL.s390",
"product_id": "kernel-0:2.4.21-63.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-source-0:2.4.21-63.EL.s390",
"product": {
"name": "kernel-source-0:2.4.21-63.EL.s390",
"product_id": "kernel-source-0:2.4.21-63.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.21-63.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-63.EL.s390",
"product": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.s390",
"product_id": "kernel-debuginfo-0:2.4.21-63.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.4.21-63.EL.s390",
"product": {
"name": "kernel-doc-0:2.4.21-63.EL.s390",
"product_id": "kernel-doc-0:2.4.21-63.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.21-63.EL?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"product": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"product_id": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=ppc64pseries"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-63.EL.ppc64pseries",
"product": {
"name": "kernel-0:2.4.21-63.EL.ppc64pseries",
"product_id": "kernel-0:2.4.21-63.EL.ppc64pseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=ppc64pseries"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"product": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"product_id": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=ppc64pseries"
}
}
}
],
"category": "architecture",
"name": "ppc64pseries"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"product": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"product_id": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-63.EL.ppc64iseries",
"product": {
"name": "kernel-0:2.4.21-63.EL.ppc64iseries",
"product_id": "kernel-0:2.4.21-63.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"product": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"product_id": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=ppc64iseries"
}
}
}
],
"category": "architecture",
"name": "ppc64iseries"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-source-0:2.4.21-63.EL.ppc64",
"product": {
"name": "kernel-source-0:2.4.21-63.EL.ppc64",
"product_id": "kernel-source-0:2.4.21-63.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.21-63.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"product": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"product_id": "kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.4.21-63.EL.ppc64",
"product": {
"name": "kernel-doc-0:2.4.21-63.EL.ppc64",
"product_id": "kernel-doc-0:2.4.21-63.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.21-63.EL?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-63.EL.ia32e"
},
"product_reference": "kernel-0:2.4.21-63.EL.ia32e",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-63.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.4.21-63.EL.ppc64iseries",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-63.EL.ppc64pseries"
},
"product_reference": "kernel-0:2.4.21-63.EL.ppc64pseries",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.src as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-63.EL.src"
},
"product_reference": "kernel-0:2.4.21-63.EL.src",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-BOOT-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-BOOT-0:2.4.21-63.EL.i386"
},
"product_reference": "kernel-BOOT-0:2.4.21-63.EL.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-doc-0:2.4.21-63.EL.i386"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-doc-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-doc-0:2.4.21-63.EL.ppc64"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.ppc64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-doc-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-doc-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-doc-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-hugemem-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-smp-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-smp-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-smp-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-smp-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-smp-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-source-0:2.4.21-63.EL.i386"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-source-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-source-0:2.4.21-63.EL.ppc64"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.ppc64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-source-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-source-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-source-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.ia32e",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.athlon as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.ia32e as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-63.EL.ia32e"
},
"product_reference": "kernel-0:2.4.21-63.EL.ia32e",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.4.21-63.EL.ppc64iseries",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries"
},
"product_reference": "kernel-0:2.4.21-63.EL.ppc64pseries",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.src as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-63.EL.src"
},
"product_reference": "kernel-0:2.4.21-63.EL.src",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-BOOT-0:2.4.21-63.EL.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386"
},
"product_reference": "kernel-BOOT-0:2.4.21-63.EL.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.athlon as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ia32e as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-doc-0:2.4.21-63.EL.i386"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.ppc64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.ppc64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-doc-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.4.21-63.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-63.EL.athlon as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-smp-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-63.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-smp-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-smp-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-63.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-source-0:2.4.21-63.EL.i386"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-source-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.ppc64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.ppc64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-source-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-source-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.athlon as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ia32e as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.ia32e",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-63.EL.ia32e"
},
"product_reference": "kernel-0:2.4.21-63.EL.ia32e",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-63.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.4.21-63.EL.ppc64iseries",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-63.EL.ppc64pseries"
},
"product_reference": "kernel-0:2.4.21-63.EL.ppc64pseries",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.src as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-63.EL.src"
},
"product_reference": "kernel-0:2.4.21-63.EL.src",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-BOOT-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-BOOT-0:2.4.21-63.EL.i386"
},
"product_reference": "kernel-BOOT-0:2.4.21-63.EL.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-doc-0:2.4.21-63.EL.i386"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-doc-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-doc-0:2.4.21-63.EL.ppc64"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.ppc64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-doc-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-doc-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-doc-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-hugemem-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-smp-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-smp-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-smp-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-smp-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-smp-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-source-0:2.4.21-63.EL.i386"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-source-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-source-0:2.4.21-63.EL.ppc64"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.ppc64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-source-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-source-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-source-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.ia32e",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-63.EL.ia32e"
},
"product_reference": "kernel-0:2.4.21-63.EL.ia32e",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-63.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.4.21-63.EL.ppc64iseries",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-63.EL.ppc64pseries"
},
"product_reference": "kernel-0:2.4.21-63.EL.ppc64pseries",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.src as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-63.EL.src"
},
"product_reference": "kernel-0:2.4.21-63.EL.src",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-BOOT-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-BOOT-0:2.4.21-63.EL.i386"
},
"product_reference": "kernel-BOOT-0:2.4.21-63.EL.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-doc-0:2.4.21-63.EL.i386"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-doc-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-doc-0:2.4.21-63.EL.ppc64"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.ppc64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-doc-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-doc-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-doc-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-hugemem-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-smp-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-smp-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-smp-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-smp-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-smp-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-source-0:2.4.21-63.EL.i386"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-source-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-source-0:2.4.21-63.EL.ppc64"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.ppc64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-source-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-source-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-source-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.ia32e",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3WS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2008-5029",
"discovery_date": "2008-11-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "470201"
}
],
"notes": [
{
"category": "description",
"text": "The __scm_destroy function in net/core/scm.c in the Linux kernel 2.6.27.4, 2.6.26, and earlier makes indirect recursive calls to itself through calls to the fput function, which allows local users to cause a denial of service (panic) via vectors related to sending an SCM_RIGHTS message through a UNIX domain socket and closing file descriptors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Unix sockets kernel panic",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-5029"
},
{
"category": "external",
"summary": "RHBZ#470201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=470201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-5029",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5029"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5029",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5029"
}
],
"release_date": "2008-11-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T21:56:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1550"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 4.9,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"products": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Unix sockets kernel panic"
},
{
"cve": "CVE-2008-5300",
"discovery_date": "2008-11-27T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "473259"
}
],
"notes": [
{
"category": "description",
"text": "Linux kernel 2.6.28 allows local users to cause a denial of service (\"soft lockup\" and process loss) via a large number of sendmsg function calls, which does not block during AF_UNIX garbage collection and triggers an OOM condition, a different vulnerability than CVE-2008-5029.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fix soft lockups/OOM issues with unix socket garbage collector",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-5300"
},
{
"category": "external",
"summary": "RHBZ#473259",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=473259"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-5300",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5300"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5300",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5300"
}
],
"release_date": "2008-11-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T21:56:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1550"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: fix soft lockups/OOM issues with unix socket garbage collector"
},
{
"cve": "CVE-2009-1337",
"discovery_date": "2009-04-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "493771"
}
],
"notes": [
{
"category": "description",
"text": "The exit_notify function in kernel/exit.c in the Linux kernel before 2.6.30-rc1 does not restrict exit signals when the CAP_KILL capability is held, which allows local users to send an arbitrary signal to a process by running a program that modifies the exit_signal field and then uses an exec system call to launch a setuid application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: exit_notify: kill the wrong capable(CAP_KILL) check",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1337"
},
{
"category": "external",
"summary": "RHBZ#493771",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=493771"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1337",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1337"
}
],
"release_date": "2009-02-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T21:56:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1550"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: exit_notify: kill the wrong capable(CAP_KILL) check"
},
{
"cve": "CVE-2009-1385",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2009-05-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "502981"
}
],
"notes": [
{
"category": "description",
"text": "Integer underflow in the e1000_clean_rx_irq function in drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel before 2.6.30-rc8, the e1000e driver in the Linux kernel, and Intel Wired Ethernet (aka e1000) before 7.5.5 allows remote attackers to cause a denial of service (panic) via a crafted frame size.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: e1000_clean_rx_irq() denial of service",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1385"
},
{
"category": "external",
"summary": "RHBZ#502981",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=502981"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1385",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1385"
}
],
"release_date": "2007-04-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T21:56:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1550"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.1,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"products": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: e1000_clean_rx_irq() denial of service"
},
{
"cve": "CVE-2009-1895",
"discovery_date": "2009-06-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "511171"
}
],
"notes": [
{
"category": "description",
"text": "The personality subsystem in the Linux kernel before 2.6.31-rc3 has a PER_CLEAR_ON_SETID setting that does not clear the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags when executing a setuid or setgid program, which makes it easier for local users to leverage the details of memory usage to (1) conduct NULL pointer dereference attacks, (2) bypass the mmap_min_addr protection mechanism, or (3) defeat address space layout randomization (ASLR).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: personality: fix PER_CLEAR_ON_SETID",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1895"
},
{
"category": "external",
"summary": "RHBZ#511171",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1895",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1895"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895"
}
],
"release_date": "2009-06-26T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T21:56:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1550"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: personality: fix PER_CLEAR_ON_SETID"
},
{
"cve": "CVE-2009-2848",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2009-08-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "515423"
}
],
"notes": [
{
"category": "description",
"text": "The execve function in the Linux kernel, possibly 2.6.30-rc6 and earlier, does not properly clear the current-\u003eclear_child_tid pointer, which allows local users to cause a denial of service (memory corruption) or possibly gain privileges via a clone system call with CLONE_CHILD_SETTID or CLONE_CHILD_CLEARTID enabled, which is not properly handled during thread creation and exit.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: execve: must clear current-\u003eclear_child_tid",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2848"
},
{
"category": "external",
"summary": "RHBZ#515423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515423"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2848",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2848"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2848",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2848"
}
],
"release_date": "2009-07-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T21:56:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1550"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: execve: must clear current-\u003eclear_child_tid"
},
{
"cve": "CVE-2009-3002",
"discovery_date": "2009-08-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "519305"
}
],
"notes": [
{
"category": "description",
"text": "The Linux kernel before 2.6.31-rc7 does not initialize certain data structures within getname functions, which allows local users to read the contents of some kernel memory locations by calling getsockname on (1) an AF_APPLETALK socket, related to the atalk_getname function in net/appletalk/ddp.c; (2) an AF_IRDA socket, related to the irda_getname function in net/irda/af_irda.c; (3) an AF_ECONET socket, related to the econet_getname function in net/econet/af_econet.c; (4) an AF_NETROM socket, related to the nr_getname function in net/netrom/af_netrom.c; (5) an AF_ROSE socket, related to the rose_getname function in net/rose/af_rose.c; or (6) a raw CAN socket, related to the raw_getname function in net/can/raw.c.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: numerous getname() infoleaks",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "CVE-2009-3002 describes a collection of similar information leaks that affect numerous networking protocols.\n\nThe Linux kernel as shipped with Red Hat Enterprise Linux 4 and 5 did not enable support for the AppleTalk DDP protocol, and therefore were not affected by issue (1).\n\nThe Linux kernel as shipped with Red Hat Enterprise Linux 4, 5 and Red Hat Enterprise MRG did not enable support for IrDA sockets, and therefore were not affected by issue (2).\n\nThe Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, 5, and Red Hat Enterprise MRG did not enable support for the Acorn Econet and AUN protocols, and therefore were not affected by issue (3).\n\nThe Linux kernel as shipped with Red Hat Enterprise Linux 4, 5, and Red Hat Enterprise MRG did not enable support for the NET/ROM and ROSE protocols, and therefore were not affected by issues (4) and (5).\n\nThe raw_getname() leak was introduced in the Linux kernel version 2.6.25-rc1. The Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, 5, and Red Hat Enterprise MRG therefore were not affected by issue (6).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3002"
},
{
"category": "external",
"summary": "RHBZ#519305",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=519305"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3002",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3002"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3002",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3002"
}
],
"release_date": "2009-08-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T21:56:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1550"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: numerous getname() infoleaks"
},
{
"cve": "CVE-2009-3547",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2009-10-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530490"
}
],
"notes": [
{
"category": "description",
"text": "Multiple race conditions in fs/pipe.c in the Linux kernel before 2.6.32-rc6 allow local users to cause a denial of service (NULL pointer dereference and system crash) or gain privileges by attempting to open an anonymous pipe via a /proc/*/fd/ pathname.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fs: pipe.c null pointer dereference",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3547"
},
{
"category": "external",
"summary": "RHBZ#530490",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530490"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3547",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3547"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3547",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3547"
}
],
"release_date": "2009-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T21:56:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1550"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: fs: pipe.c null pointer dereference"
}
]
}
RHSA-2010:0079
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kernel packages that fix multiple security issues and several bugs\nare now available for Red Hat Enterprise Linux 5.2 Extended Update Support.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* a flaw was found in the IPv6 Extension Header (EH) handling\nimplementation in the Linux kernel. The skb-\u003edst data structure was not\nproperly validated in the ipv6_hop_jumbo() function. This could possibly\nlead to a remote denial of service. (CVE-2007-4567, Important)\n\n* the possibility of a timeout value overflow was found in the Linux kernel\nhigh-resolution timers functionality, hrtimers. This could allow a local,\nunprivileged user to execute arbitrary code, or cause a denial of service\n(kernel panic). (CVE-2007-5966, Important)\n\n* memory leaks were found on some error paths in the icmp_send()\nfunction in the Linux kernel. This could, potentially, cause the network\nconnectivity to cease. (CVE-2009-0778, Important)\n\n* a deficiency was found in the Linux kernel system call auditing\nimplementation on 64-bit systems. This could allow a local, unprivileged\nuser to circumvent a system call audit configuration, if that configuration\nfiltered based on the \"syscall\" number or arguments. (CVE-2009-0834,\nImportant)\n\n* a flaw was found in the Intel PRO/1000 Linux driver (e1000) in the Linux\nkernel. Frames with sizes near the MTU of an interface may be split across\nmultiple hardware receive descriptors. Receipt of such a frame could leak\nthrough a validation check, leading to a corruption of the length check. A\nremote attacker could use this flaw to send a specially-crafted packet that\nwould cause a denial of service or code execution. (CVE-2009-1385,\nImportant)\n\n* the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags were not cleared when a\nsetuid or setgid program was executed. A local, unprivileged user could use\nthis flaw to bypass the mmap_min_addr protection mechanism and perform a\nNULL pointer dereference attack, or bypass the Address Space Layout\nRandomization (ASLR) security feature. (CVE-2009-1895, Important)\n\n* a flaw was found in each of the following Intel PRO/1000 Linux drivers in\nthe Linux kernel: e1000 and e1000e. A remote attacker using packets larger\nthan the MTU could bypass the existing fragment check, resulting in\npartial, invalid frames being passed to the network stack. These flaws\ncould also possibly be used to trigger a remote denial of service.\n(CVE-2009-4536, CVE-2009-4538, Important)\n\n* a flaw was found in the Realtek r8169 Ethernet driver in the Linux\nkernel. Receiving overly-long frames with a certain revision of the network\ncards supported by this driver could possibly result in a remote denial of\nservice. (CVE-2009-4537, Important)\n\nNote: This update also fixes several bugs. Documentation for these bug\nfixes will be available shortly from\nwww.redhat.com/docs/en-US/errata/RHSA-2010-0079/Kernel_Security_Update/\nindex.html\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2010:0079",
"url": "https://access.redhat.com/errata/RHSA-2010:0079"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "453135",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=453135"
},
{
"category": "external",
"summary": "485163",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=485163"
},
{
"category": "external",
"summary": "487990",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=487990"
},
{
"category": "external",
"summary": "502981",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=502981"
},
{
"category": "external",
"summary": "511171",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171"
},
{
"category": "external",
"summary": "548074",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=548074"
},
{
"category": "external",
"summary": "548641",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=548641"
},
{
"category": "external",
"summary": "524179",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=524179"
},
{
"category": "external",
"summary": "546226",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546226"
},
{
"category": "external",
"summary": "546227",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546227"
},
{
"category": "external",
"summary": "546228",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546228"
},
{
"category": "external",
"summary": "546229",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546229"
},
{
"category": "external",
"summary": "546230",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546230"
},
{
"category": "external",
"summary": "546231",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546231"
},
{
"category": "external",
"summary": "546232",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546232"
},
{
"category": "external",
"summary": "546233",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546233"
},
{
"category": "external",
"summary": "546234",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546234"
},
{
"category": "external",
"summary": "546236",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546236"
},
{
"category": "external",
"summary": "547299",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=547299"
},
{
"category": "external",
"summary": "550907",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=550907"
},
{
"category": "external",
"summary": "551214",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=551214"
},
{
"category": "external",
"summary": "552126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=552126"
},
{
"category": "external",
"summary": "553133",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=553133"
},
{
"category": "external",
"summary": "555052",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=555052"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0079.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T13:07:20+00:00",
"generator": {
"date": "2025-10-09T13:07:20+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2010:0079",
"initial_release_date": "2010-02-02T21:01:00+00:00",
"revision_history": [
{
"date": "2010-02-02T21:01:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2010-02-02T16:01:07+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:07:20+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product": {
"name": "Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:5.2"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"product": {
"name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"product_id": "kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.35.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-0:2.6.18-92.1.35.el5.i686",
"product": {
"name": "kernel-xen-0:2.6.18-92.1.35.el5.i686",
"product_id": "kernel-xen-0:2.6.18-92.1.35.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.35.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"product": {
"name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"product_id": "kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.35.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"product": {
"name": "kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"product_id": "kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-92.1.35.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.35.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"product": {
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.35.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"product": {
"name": "kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"product_id": "kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-92.1.35.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-92.1.35.el5.i686",
"product": {
"name": "kernel-debug-0:2.6.18-92.1.35.el5.i686",
"product_id": "kernel-debug-0:2.6.18-92.1.35.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.35.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.18-92.1.35.el5.i686",
"product": {
"name": "kernel-0:2.6.18-92.1.35.el5.i686",
"product_id": "kernel-0:2.6.18-92.1.35.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.35.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-92.1.35.el5.i686",
"product": {
"name": "kernel-devel-0:2.6.18-92.1.35.el5.i686",
"product_id": "kernel-devel-0:2.6.18-92.1.35.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.35.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"product": {
"name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"product_id": "kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.35.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"product_id": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.35.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"product": {
"name": "kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"product_id": "kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-92.1.35.el5?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-92.1.35.el5.i386",
"product": {
"name": "kernel-headers-0:2.6.18-92.1.35.el5.i386",
"product_id": "kernel-headers-0:2.6.18-92.1.35.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.35.el5?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"product": {
"name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"product_id": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.35.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"product": {
"name": "kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"product_id": "kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.35.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"product": {
"name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"product_id": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.35.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.35.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"product": {
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.35.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"product": {
"name": "kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"product_id": "kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.35.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"product": {
"name": "kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"product_id": "kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.35.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.18-92.1.35.el5.ia64",
"product": {
"name": "kernel-0:2.6.18-92.1.35.el5.ia64",
"product_id": "kernel-0:2.6.18-92.1.35.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.35.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"product": {
"name": "kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"product_id": "kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.35.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"product": {
"name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"product_id": "kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.35.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"product_id": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.35.el5?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"product": {
"name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"product_id": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.35.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"product": {
"name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"product_id": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.35.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.35.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"product": {
"name": "kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"product_id": "kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.35.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"product": {
"name": "kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"product_id": "kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-92.1.35.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"product": {
"name": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"product_id": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-92.1.35.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"product": {
"name": "kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"product_id": "kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.35.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.18-92.1.35.el5.ppc64",
"product": {
"name": "kernel-0:2.6.18-92.1.35.el5.ppc64",
"product_id": "kernel-0:2.6.18-92.1.35.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.35.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"product": {
"name": "kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"product_id": "kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.35.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"product_id": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.35.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"product": {
"name": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"product_id": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-92.1.35.el5?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"product": {
"name": "kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"product_id": "kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.35.el5?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"product": {
"name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"product_id": "kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.35.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"product": {
"name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"product_id": "kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.35.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.35.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"product": {
"name": "kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"product_id": "kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.35.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"product": {
"name": "kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"product_id": "kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-92.1.35.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"product": {
"name": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"product_id": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-92.1.35.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"product": {
"name": "kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"product_id": "kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.35.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.18-92.1.35.el5.s390x",
"product": {
"name": "kernel-0:2.6.18-92.1.35.el5.s390x",
"product_id": "kernel-0:2.6.18-92.1.35.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.35.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"product": {
"name": "kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"product_id": "kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.35.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"product_id": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.35.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"product": {
"name": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"product_id": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-92.1.35.el5?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"product": {
"name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"product_id": "kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.35.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"product": {
"name": "kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"product_id": "kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.35.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"product_id": "kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.35.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.35.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"product": {
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.35.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"product": {
"name": "kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"product_id": "kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.35.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"product": {
"name": "kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"product_id": "kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.35.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.18-92.1.35.el5.x86_64",
"product": {
"name": "kernel-0:2.6.18-92.1.35.el5.x86_64",
"product_id": "kernel-0:2.6.18-92.1.35.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.35.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"product": {
"name": "kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"product_id": "kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.35.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64",
"product": {
"name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64",
"product_id": "kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.35.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"product_id": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.35.el5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.18-92.1.35.el5.src",
"product": {
"name": "kernel-0:2.6.18-92.1.35.el5.src",
"product_id": "kernel-0:2.6.18-92.1.35.el5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.35.el5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"product": {
"name": "kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"product_id": "kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.18-92.1.35.el5?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686"
},
"product_reference": "kernel-0:2.6.18-92.1.35.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64"
},
"product_reference": "kernel-0:2.6.18-92.1.35.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64"
},
"product_reference": "kernel-0:2.6.18-92.1.35.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x"
},
"product_reference": "kernel-0:2.6.18-92.1.35.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-92.1.35.el5.src as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src"
},
"product_reference": "kernel-0:2.6.18-92.1.35.el5.src",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64"
},
"product_reference": "kernel-0:2.6.18-92.1.35.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686"
},
"product_reference": "kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686"
},
"product_reference": "kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686"
},
"product_reference": "kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686"
},
"product_reference": "kernel-debug-0:2.6.18-92.1.35.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64"
},
"product_reference": "kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64"
},
"product_reference": "kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x"
},
"product_reference": "kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64"
},
"product_reference": "kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686"
},
"product_reference": "kernel-devel-0:2.6.18-92.1.35.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64"
},
"product_reference": "kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64"
},
"product_reference": "kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x"
},
"product_reference": "kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64"
},
"product_reference": "kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.18-92.1.35.el5.noarch as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch"
},
"product_reference": "kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-92.1.35.el5.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386"
},
"product_reference": "kernel-headers-0:2.6.18-92.1.35.el5.i386",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64"
},
"product_reference": "kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-92.1.35.el5.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc"
},
"product_reference": "kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64"
},
"product_reference": "kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x"
},
"product_reference": "kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64"
},
"product_reference": "kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64"
},
"product_reference": "kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x"
},
"product_reference": "kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64"
},
"product_reference": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686"
},
"product_reference": "kernel-xen-0:2.6.18-92.1.35.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64"
},
"product_reference": "kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64"
},
"product_reference": "kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686"
},
"product_reference": "kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64"
},
"product_reference": "kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
},
"product_reference": "kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2007-4567",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2009-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "548641"
}
],
"notes": [
{
"category": "description",
"text": "The ipv6_hop_jumbo function in net/ipv6/exthdrs.c in the Linux kernel before 2.6.22 does not properly validate the hop-by-hop IPv6 extended header, which allows remote attackers to cause a denial of service (NULL pointer dereference and kernel panic) via a crafted IPv6 packet.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ipv6_hop_jumbo remote system crash",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 3, 4 and Red Hat Enterprise MRG. Shipped kernels do not include upstream commit a11d206d that introduced the problem.\n\nThis upstream commit was backported in Red Hat Enterprise Linux 5 via RHBA-2008:0314. It was reported and addressed in Red Hat Enterprise Linux 5 via RHSA-2010:0019.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-4567"
},
{
"category": "external",
"summary": "RHBZ#548641",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=548641"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-4567",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4567"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4567",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4567"
}
],
"release_date": "2007-09-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-02-02T21:01:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.8,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"products": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ipv6_hop_jumbo remote system crash"
},
{
"cve": "CVE-2007-5966",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2007-12-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "453135"
}
],
"notes": [
{
"category": "description",
"text": "Integer overflow in the hrtimer_start function in kernel/hrtimer.c in the Linux kernel before 2.6.23.10 allows local users to execute arbitrary code or cause a denial of service (panic) via a large relative timeout value. NOTE: some of these details are obtained from third party information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: non-root can trigger cpu_idle soft lockup",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, and 4.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-5966"
},
{
"category": "external",
"summary": "RHBZ#453135",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=453135"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-5966",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5966"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5966",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5966"
}
],
"release_date": "2007-12-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-02-02T21:01:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: non-root can trigger cpu_idle soft lockup"
},
{
"cve": "CVE-2009-0778",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2009-02-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "485163"
}
],
"notes": [
{
"category": "description",
"text": "The icmp_send function in net/ipv4/icmp.c in the Linux kernel before 2.6.25, when configured as a router with a REJECT route, does not properly manage the Protocol Independent Destination Cache (aka DST) in some situations involving transmission of an ICMP Host Unreachable message, which allows remote attackers to cause a denial of service (connectivity outage) by sending a large series of packets to many destination IP addresses within this REJECT route, related to an \"rt_cache leak.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: rt_cache leak leads to lack of network connectivity",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, 4, and Red Hat Enterprise MRG.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-0778"
},
{
"category": "external",
"summary": "RHBZ#485163",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=485163"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-0778",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0778"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0778",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0778"
}
],
"release_date": "2008-03-26T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-02-02T21:01:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.1,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"products": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: rt_cache leak leads to lack of network connectivity"
},
{
"cve": "CVE-2009-0834",
"discovery_date": "2009-03-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "487990"
}
],
"notes": [
{
"category": "description",
"text": "The audit_syscall_entry function in the Linux kernel 2.6.28.7 and earlier on the x86_64 platform does not properly handle (1) a 32-bit process making a 64-bit syscall or (2) a 64-bit process making a 32-bit syscall, which allows local users to bypass certain syscall audit configurations via crafted syscalls, a related issue to CVE-2009-0342 and CVE-2009-0343.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: x86-64: syscall-audit: 32/64 syscall hole",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-0834"
},
{
"category": "external",
"summary": "RHBZ#487990",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=487990"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-0834",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0834"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0834",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0834"
}
],
"release_date": "2009-02-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-02-02T21:01:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: x86-64: syscall-audit: 32/64 syscall hole"
},
{
"cve": "CVE-2009-1385",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2009-05-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "502981"
}
],
"notes": [
{
"category": "description",
"text": "Integer underflow in the e1000_clean_rx_irq function in drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel before 2.6.30-rc8, the e1000e driver in the Linux kernel, and Intel Wired Ethernet (aka e1000) before 7.5.5 allows remote attackers to cause a denial of service (panic) via a crafted frame size.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: e1000_clean_rx_irq() denial of service",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1385"
},
{
"category": "external",
"summary": "RHBZ#502981",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=502981"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1385",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1385"
}
],
"release_date": "2007-04-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-02-02T21:01:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.1,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"products": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: e1000_clean_rx_irq() denial of service"
},
{
"cve": "CVE-2009-1895",
"discovery_date": "2009-06-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "511171"
}
],
"notes": [
{
"category": "description",
"text": "The personality subsystem in the Linux kernel before 2.6.31-rc3 has a PER_CLEAR_ON_SETID setting that does not clear the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags when executing a setuid or setgid program, which makes it easier for local users to leverage the details of memory usage to (1) conduct NULL pointer dereference attacks, (2) bypass the mmap_min_addr protection mechanism, or (3) defeat address space layout randomization (ASLR).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: personality: fix PER_CLEAR_ON_SETID",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1895"
},
{
"category": "external",
"summary": "RHBZ#511171",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1895",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1895"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895"
}
],
"release_date": "2009-06-26T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-02-02T21:01:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: personality: fix PER_CLEAR_ON_SETID"
},
{
"cve": "CVE-2009-4536",
"discovery_date": "2009-12-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "552126"
}
],
"notes": [
{
"category": "description",
"text": "drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel 2.6.32.3 and earlier handles Ethernet frames that exceed the MTU by processing certain trailing payload data as if it were a complete frame, which allows remote attackers to bypass packet filters via a large packet with a crafted payload. NOTE: this vulnerability exists because of an incorrect fix for CVE-2009-1385.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: e1000 issue reported at 26c3",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-4536"
},
{
"category": "external",
"summary": "RHBZ#552126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=552126"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-4536",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-4536"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4536",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4536"
}
],
"release_date": "2009-12-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-02-02T21:01:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "ADJACENT_NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.8,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:A/AC:L/Au:N/C:N/I:P/A:C",
"version": "2.0"
},
"products": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: e1000 issue reported at 26c3"
},
{
"cve": "CVE-2009-4537",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2009-12-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "550907"
}
],
"notes": [
{
"category": "description",
"text": "drivers/net/r8169.c in the r8169 driver in the Linux kernel 2.6.32.3 and earlier does not properly check the size of an Ethernet frame that exceeds the MTU, which allows remote attackers to (1) cause a denial of service (temporary network outage) via a packet with a crafted size, in conjunction with certain packets containing A characters and certain packets containing E characters; or (2) cause a denial of service (system crash) via a packet with a crafted size, in conjunction with certain packets containing \u0027\\0\u0027 characters, related to the value of the status register and erroneous behavior associated with the RxMaxSize register. NOTE: this vulnerability exists because of an incorrect fix for CVE-2009-1389.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: r8169 issue reported at 26c3",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-4537"
},
{
"category": "external",
"summary": "RHBZ#550907",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=550907"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-4537",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-4537"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4537",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4537"
}
],
"release_date": "2009-12-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-02-02T21:01:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.1,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"products": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: r8169 issue reported at 26c3"
},
{
"cve": "CVE-2009-4538",
"discovery_date": "2009-12-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "551214"
}
],
"notes": [
{
"category": "description",
"text": "drivers/net/e1000e/netdev.c in the e1000e driver in the Linux kernel 2.6.32.3 and earlier does not properly check the size of an Ethernet frame that exceeds the MTU, which allows remote attackers to have an unspecified impact via crafted packets, a related issue to CVE-2009-4537.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: e1000e frame fragment issue",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-4538"
},
{
"category": "external",
"summary": "RHBZ#551214",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=551214"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-4538",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-4538"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4538",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4538"
}
],
"release_date": "2009-12-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-02-02T21:01:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "ADJACENT_NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.1,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"products": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: e1000e frame fragment issue"
}
]
}
rhsa-2010:0079
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kernel packages that fix multiple security issues and several bugs\nare now available for Red Hat Enterprise Linux 5.2 Extended Update Support.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* a flaw was found in the IPv6 Extension Header (EH) handling\nimplementation in the Linux kernel. The skb-\u003edst data structure was not\nproperly validated in the ipv6_hop_jumbo() function. This could possibly\nlead to a remote denial of service. (CVE-2007-4567, Important)\n\n* the possibility of a timeout value overflow was found in the Linux kernel\nhigh-resolution timers functionality, hrtimers. This could allow a local,\nunprivileged user to execute arbitrary code, or cause a denial of service\n(kernel panic). (CVE-2007-5966, Important)\n\n* memory leaks were found on some error paths in the icmp_send()\nfunction in the Linux kernel. This could, potentially, cause the network\nconnectivity to cease. (CVE-2009-0778, Important)\n\n* a deficiency was found in the Linux kernel system call auditing\nimplementation on 64-bit systems. This could allow a local, unprivileged\nuser to circumvent a system call audit configuration, if that configuration\nfiltered based on the \"syscall\" number or arguments. (CVE-2009-0834,\nImportant)\n\n* a flaw was found in the Intel PRO/1000 Linux driver (e1000) in the Linux\nkernel. Frames with sizes near the MTU of an interface may be split across\nmultiple hardware receive descriptors. Receipt of such a frame could leak\nthrough a validation check, leading to a corruption of the length check. A\nremote attacker could use this flaw to send a specially-crafted packet that\nwould cause a denial of service or code execution. (CVE-2009-1385,\nImportant)\n\n* the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags were not cleared when a\nsetuid or setgid program was executed. A local, unprivileged user could use\nthis flaw to bypass the mmap_min_addr protection mechanism and perform a\nNULL pointer dereference attack, or bypass the Address Space Layout\nRandomization (ASLR) security feature. (CVE-2009-1895, Important)\n\n* a flaw was found in each of the following Intel PRO/1000 Linux drivers in\nthe Linux kernel: e1000 and e1000e. A remote attacker using packets larger\nthan the MTU could bypass the existing fragment check, resulting in\npartial, invalid frames being passed to the network stack. These flaws\ncould also possibly be used to trigger a remote denial of service.\n(CVE-2009-4536, CVE-2009-4538, Important)\n\n* a flaw was found in the Realtek r8169 Ethernet driver in the Linux\nkernel. Receiving overly-long frames with a certain revision of the network\ncards supported by this driver could possibly result in a remote denial of\nservice. (CVE-2009-4537, Important)\n\nNote: This update also fixes several bugs. Documentation for these bug\nfixes will be available shortly from\nwww.redhat.com/docs/en-US/errata/RHSA-2010-0079/Kernel_Security_Update/\nindex.html\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2010:0079",
"url": "https://access.redhat.com/errata/RHSA-2010:0079"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "453135",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=453135"
},
{
"category": "external",
"summary": "485163",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=485163"
},
{
"category": "external",
"summary": "487990",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=487990"
},
{
"category": "external",
"summary": "502981",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=502981"
},
{
"category": "external",
"summary": "511171",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171"
},
{
"category": "external",
"summary": "548074",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=548074"
},
{
"category": "external",
"summary": "548641",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=548641"
},
{
"category": "external",
"summary": "524179",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=524179"
},
{
"category": "external",
"summary": "546226",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546226"
},
{
"category": "external",
"summary": "546227",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546227"
},
{
"category": "external",
"summary": "546228",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546228"
},
{
"category": "external",
"summary": "546229",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546229"
},
{
"category": "external",
"summary": "546230",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546230"
},
{
"category": "external",
"summary": "546231",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546231"
},
{
"category": "external",
"summary": "546232",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546232"
},
{
"category": "external",
"summary": "546233",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546233"
},
{
"category": "external",
"summary": "546234",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546234"
},
{
"category": "external",
"summary": "546236",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546236"
},
{
"category": "external",
"summary": "547299",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=547299"
},
{
"category": "external",
"summary": "550907",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=550907"
},
{
"category": "external",
"summary": "551214",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=551214"
},
{
"category": "external",
"summary": "552126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=552126"
},
{
"category": "external",
"summary": "553133",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=553133"
},
{
"category": "external",
"summary": "555052",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=555052"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0079.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T13:07:20+00:00",
"generator": {
"date": "2025-10-09T13:07:20+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2010:0079",
"initial_release_date": "2010-02-02T21:01:00+00:00",
"revision_history": [
{
"date": "2010-02-02T21:01:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2010-02-02T16:01:07+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:07:20+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product": {
"name": "Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:5.2"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"product": {
"name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"product_id": "kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.35.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-0:2.6.18-92.1.35.el5.i686",
"product": {
"name": "kernel-xen-0:2.6.18-92.1.35.el5.i686",
"product_id": "kernel-xen-0:2.6.18-92.1.35.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.35.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"product": {
"name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"product_id": "kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.35.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"product": {
"name": "kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"product_id": "kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-92.1.35.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.35.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"product": {
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.35.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"product": {
"name": "kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"product_id": "kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-92.1.35.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-92.1.35.el5.i686",
"product": {
"name": "kernel-debug-0:2.6.18-92.1.35.el5.i686",
"product_id": "kernel-debug-0:2.6.18-92.1.35.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.35.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.18-92.1.35.el5.i686",
"product": {
"name": "kernel-0:2.6.18-92.1.35.el5.i686",
"product_id": "kernel-0:2.6.18-92.1.35.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.35.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-92.1.35.el5.i686",
"product": {
"name": "kernel-devel-0:2.6.18-92.1.35.el5.i686",
"product_id": "kernel-devel-0:2.6.18-92.1.35.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.35.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"product": {
"name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"product_id": "kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.35.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"product_id": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.35.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"product": {
"name": "kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"product_id": "kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-92.1.35.el5?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-92.1.35.el5.i386",
"product": {
"name": "kernel-headers-0:2.6.18-92.1.35.el5.i386",
"product_id": "kernel-headers-0:2.6.18-92.1.35.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.35.el5?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"product": {
"name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"product_id": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.35.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"product": {
"name": "kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"product_id": "kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.35.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"product": {
"name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"product_id": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.35.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.35.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"product": {
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.35.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"product": {
"name": "kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"product_id": "kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.35.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"product": {
"name": "kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"product_id": "kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.35.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.18-92.1.35.el5.ia64",
"product": {
"name": "kernel-0:2.6.18-92.1.35.el5.ia64",
"product_id": "kernel-0:2.6.18-92.1.35.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.35.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"product": {
"name": "kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"product_id": "kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.35.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"product": {
"name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"product_id": "kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.35.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"product_id": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.35.el5?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"product": {
"name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"product_id": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.35.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"product": {
"name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"product_id": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.35.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.35.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"product": {
"name": "kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"product_id": "kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.35.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"product": {
"name": "kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"product_id": "kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-92.1.35.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"product": {
"name": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"product_id": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-92.1.35.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"product": {
"name": "kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"product_id": "kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.35.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.18-92.1.35.el5.ppc64",
"product": {
"name": "kernel-0:2.6.18-92.1.35.el5.ppc64",
"product_id": "kernel-0:2.6.18-92.1.35.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.35.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"product": {
"name": "kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"product_id": "kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.35.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"product_id": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.35.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"product": {
"name": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"product_id": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-92.1.35.el5?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"product": {
"name": "kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"product_id": "kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.35.el5?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"product": {
"name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"product_id": "kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.35.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"product": {
"name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"product_id": "kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.35.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.35.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"product": {
"name": "kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"product_id": "kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.35.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"product": {
"name": "kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"product_id": "kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-92.1.35.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"product": {
"name": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"product_id": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-92.1.35.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"product": {
"name": "kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"product_id": "kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.35.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.18-92.1.35.el5.s390x",
"product": {
"name": "kernel-0:2.6.18-92.1.35.el5.s390x",
"product_id": "kernel-0:2.6.18-92.1.35.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.35.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"product": {
"name": "kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"product_id": "kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.35.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"product_id": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.35.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"product": {
"name": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"product_id": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-92.1.35.el5?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"product": {
"name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"product_id": "kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.35.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"product": {
"name": "kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"product_id": "kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.35.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"product_id": "kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.35.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.35.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"product": {
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.35.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"product": {
"name": "kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"product_id": "kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.35.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"product": {
"name": "kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"product_id": "kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.35.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.18-92.1.35.el5.x86_64",
"product": {
"name": "kernel-0:2.6.18-92.1.35.el5.x86_64",
"product_id": "kernel-0:2.6.18-92.1.35.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.35.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"product": {
"name": "kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"product_id": "kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.35.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64",
"product": {
"name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64",
"product_id": "kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.35.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"product_id": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.35.el5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.18-92.1.35.el5.src",
"product": {
"name": "kernel-0:2.6.18-92.1.35.el5.src",
"product_id": "kernel-0:2.6.18-92.1.35.el5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.35.el5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"product": {
"name": "kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"product_id": "kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.18-92.1.35.el5?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686"
},
"product_reference": "kernel-0:2.6.18-92.1.35.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64"
},
"product_reference": "kernel-0:2.6.18-92.1.35.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64"
},
"product_reference": "kernel-0:2.6.18-92.1.35.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x"
},
"product_reference": "kernel-0:2.6.18-92.1.35.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-92.1.35.el5.src as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src"
},
"product_reference": "kernel-0:2.6.18-92.1.35.el5.src",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64"
},
"product_reference": "kernel-0:2.6.18-92.1.35.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686"
},
"product_reference": "kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686"
},
"product_reference": "kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686"
},
"product_reference": "kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686"
},
"product_reference": "kernel-debug-0:2.6.18-92.1.35.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64"
},
"product_reference": "kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64"
},
"product_reference": "kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x"
},
"product_reference": "kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64"
},
"product_reference": "kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686"
},
"product_reference": "kernel-devel-0:2.6.18-92.1.35.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64"
},
"product_reference": "kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64"
},
"product_reference": "kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x"
},
"product_reference": "kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64"
},
"product_reference": "kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.18-92.1.35.el5.noarch as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch"
},
"product_reference": "kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-92.1.35.el5.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386"
},
"product_reference": "kernel-headers-0:2.6.18-92.1.35.el5.i386",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64"
},
"product_reference": "kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-92.1.35.el5.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc"
},
"product_reference": "kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64"
},
"product_reference": "kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x"
},
"product_reference": "kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64"
},
"product_reference": "kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64"
},
"product_reference": "kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x"
},
"product_reference": "kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64"
},
"product_reference": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686"
},
"product_reference": "kernel-xen-0:2.6.18-92.1.35.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64"
},
"product_reference": "kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64"
},
"product_reference": "kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686"
},
"product_reference": "kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64"
},
"product_reference": "kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
},
"product_reference": "kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2007-4567",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2009-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "548641"
}
],
"notes": [
{
"category": "description",
"text": "The ipv6_hop_jumbo function in net/ipv6/exthdrs.c in the Linux kernel before 2.6.22 does not properly validate the hop-by-hop IPv6 extended header, which allows remote attackers to cause a denial of service (NULL pointer dereference and kernel panic) via a crafted IPv6 packet.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ipv6_hop_jumbo remote system crash",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 3, 4 and Red Hat Enterprise MRG. Shipped kernels do not include upstream commit a11d206d that introduced the problem.\n\nThis upstream commit was backported in Red Hat Enterprise Linux 5 via RHBA-2008:0314. It was reported and addressed in Red Hat Enterprise Linux 5 via RHSA-2010:0019.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-4567"
},
{
"category": "external",
"summary": "RHBZ#548641",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=548641"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-4567",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4567"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4567",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4567"
}
],
"release_date": "2007-09-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-02-02T21:01:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.8,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"products": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ipv6_hop_jumbo remote system crash"
},
{
"cve": "CVE-2007-5966",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2007-12-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "453135"
}
],
"notes": [
{
"category": "description",
"text": "Integer overflow in the hrtimer_start function in kernel/hrtimer.c in the Linux kernel before 2.6.23.10 allows local users to execute arbitrary code or cause a denial of service (panic) via a large relative timeout value. NOTE: some of these details are obtained from third party information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: non-root can trigger cpu_idle soft lockup",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, and 4.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-5966"
},
{
"category": "external",
"summary": "RHBZ#453135",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=453135"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-5966",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5966"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5966",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5966"
}
],
"release_date": "2007-12-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-02-02T21:01:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: non-root can trigger cpu_idle soft lockup"
},
{
"cve": "CVE-2009-0778",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2009-02-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "485163"
}
],
"notes": [
{
"category": "description",
"text": "The icmp_send function in net/ipv4/icmp.c in the Linux kernel before 2.6.25, when configured as a router with a REJECT route, does not properly manage the Protocol Independent Destination Cache (aka DST) in some situations involving transmission of an ICMP Host Unreachable message, which allows remote attackers to cause a denial of service (connectivity outage) by sending a large series of packets to many destination IP addresses within this REJECT route, related to an \"rt_cache leak.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: rt_cache leak leads to lack of network connectivity",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, 4, and Red Hat Enterprise MRG.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-0778"
},
{
"category": "external",
"summary": "RHBZ#485163",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=485163"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-0778",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0778"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0778",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0778"
}
],
"release_date": "2008-03-26T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-02-02T21:01:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.1,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"products": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: rt_cache leak leads to lack of network connectivity"
},
{
"cve": "CVE-2009-0834",
"discovery_date": "2009-03-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "487990"
}
],
"notes": [
{
"category": "description",
"text": "The audit_syscall_entry function in the Linux kernel 2.6.28.7 and earlier on the x86_64 platform does not properly handle (1) a 32-bit process making a 64-bit syscall or (2) a 64-bit process making a 32-bit syscall, which allows local users to bypass certain syscall audit configurations via crafted syscalls, a related issue to CVE-2009-0342 and CVE-2009-0343.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: x86-64: syscall-audit: 32/64 syscall hole",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-0834"
},
{
"category": "external",
"summary": "RHBZ#487990",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=487990"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-0834",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0834"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0834",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0834"
}
],
"release_date": "2009-02-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-02-02T21:01:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: x86-64: syscall-audit: 32/64 syscall hole"
},
{
"cve": "CVE-2009-1385",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2009-05-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "502981"
}
],
"notes": [
{
"category": "description",
"text": "Integer underflow in the e1000_clean_rx_irq function in drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel before 2.6.30-rc8, the e1000e driver in the Linux kernel, and Intel Wired Ethernet (aka e1000) before 7.5.5 allows remote attackers to cause a denial of service (panic) via a crafted frame size.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: e1000_clean_rx_irq() denial of service",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1385"
},
{
"category": "external",
"summary": "RHBZ#502981",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=502981"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1385",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1385"
}
],
"release_date": "2007-04-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-02-02T21:01:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.1,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"products": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: e1000_clean_rx_irq() denial of service"
},
{
"cve": "CVE-2009-1895",
"discovery_date": "2009-06-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "511171"
}
],
"notes": [
{
"category": "description",
"text": "The personality subsystem in the Linux kernel before 2.6.31-rc3 has a PER_CLEAR_ON_SETID setting that does not clear the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags when executing a setuid or setgid program, which makes it easier for local users to leverage the details of memory usage to (1) conduct NULL pointer dereference attacks, (2) bypass the mmap_min_addr protection mechanism, or (3) defeat address space layout randomization (ASLR).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: personality: fix PER_CLEAR_ON_SETID",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1895"
},
{
"category": "external",
"summary": "RHBZ#511171",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1895",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1895"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895"
}
],
"release_date": "2009-06-26T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-02-02T21:01:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: personality: fix PER_CLEAR_ON_SETID"
},
{
"cve": "CVE-2009-4536",
"discovery_date": "2009-12-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "552126"
}
],
"notes": [
{
"category": "description",
"text": "drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel 2.6.32.3 and earlier handles Ethernet frames that exceed the MTU by processing certain trailing payload data as if it were a complete frame, which allows remote attackers to bypass packet filters via a large packet with a crafted payload. NOTE: this vulnerability exists because of an incorrect fix for CVE-2009-1385.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: e1000 issue reported at 26c3",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-4536"
},
{
"category": "external",
"summary": "RHBZ#552126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=552126"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-4536",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-4536"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4536",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4536"
}
],
"release_date": "2009-12-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-02-02T21:01:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "ADJACENT_NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.8,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:A/AC:L/Au:N/C:N/I:P/A:C",
"version": "2.0"
},
"products": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: e1000 issue reported at 26c3"
},
{
"cve": "CVE-2009-4537",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2009-12-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "550907"
}
],
"notes": [
{
"category": "description",
"text": "drivers/net/r8169.c in the r8169 driver in the Linux kernel 2.6.32.3 and earlier does not properly check the size of an Ethernet frame that exceeds the MTU, which allows remote attackers to (1) cause a denial of service (temporary network outage) via a packet with a crafted size, in conjunction with certain packets containing A characters and certain packets containing E characters; or (2) cause a denial of service (system crash) via a packet with a crafted size, in conjunction with certain packets containing \u0027\\0\u0027 characters, related to the value of the status register and erroneous behavior associated with the RxMaxSize register. NOTE: this vulnerability exists because of an incorrect fix for CVE-2009-1389.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: r8169 issue reported at 26c3",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-4537"
},
{
"category": "external",
"summary": "RHBZ#550907",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=550907"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-4537",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-4537"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4537",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4537"
}
],
"release_date": "2009-12-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-02-02T21:01:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.1,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"products": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: r8169 issue reported at 26c3"
},
{
"cve": "CVE-2009-4538",
"discovery_date": "2009-12-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "551214"
}
],
"notes": [
{
"category": "description",
"text": "drivers/net/e1000e/netdev.c in the e1000e driver in the Linux kernel 2.6.32.3 and earlier does not properly check the size of an Ethernet frame that exceeds the MTU, which allows remote attackers to have an unspecified impact via crafted packets, a related issue to CVE-2009-4537.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: e1000e frame fragment issue",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-4538"
},
{
"category": "external",
"summary": "RHBZ#551214",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=551214"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-4538",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-4538"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4538",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4538"
}
],
"release_date": "2009-12-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-02-02T21:01:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "ADJACENT_NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.1,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"products": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: e1000e frame fragment issue"
}
]
}
rhsa-2009:1550
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kernel packages that fix several security issues and multiple bugs\nare now available for Red Hat Enterprise Linux 3.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity fixes:\n\n* when fput() was called to close a socket, the __scm_destroy() function in\nthe Linux kernel could make indirect recursive calls to itself. This could,\npotentially, lead to a denial of service issue. (CVE-2008-5029, Important)\n\n* the sendmsg() function in the Linux kernel did not block during UNIX\nsocket garbage collection. This could, potentially, lead to a local denial\nof service. (CVE-2008-5300, Important)\n\n* the exit_notify() function in the Linux kernel did not properly reset the\nexit signal if a process executed a set user ID (setuid) application before\nexiting. This could allow a local, unprivileged user to elevate their\nprivileges. (CVE-2009-1337, Important)\n\n* a flaw was found in the Intel PRO/1000 network driver in the Linux\nkernel. Frames with sizes near the MTU of an interface may be split across\nmultiple hardware receive descriptors. Receipt of such a frame could leak\nthrough a validation check, leading to a corruption of the length check. A\nremote attacker could use this flaw to send a specially-crafted packet that\nwould cause a denial of service or code execution. (CVE-2009-1385,\nImportant)\n\n* the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags were not cleared when a\nsetuid or setgid program was executed. A local, unprivileged user could use\nthis flaw to bypass the mmap_min_addr protection mechanism and perform a\nNULL pointer dereference attack, or bypass the Address Space Layout\nRandomization (ASLR) security feature. (CVE-2009-1895, Important)\n\n* it was discovered that, when executing a new process, the clear_child_tid\npointer in the Linux kernel is not cleared. If this pointer points to a\nwritable portion of the memory of the new program, the kernel could corrupt\nfour bytes of memory, possibly leading to a local denial of service or\nprivilege escalation. (CVE-2009-2848, Important)\n\n* missing initialization flaws were found in getname() implementations in\nthe IrDA sockets, AppleTalk DDP protocol, NET/ROM protocol, and ROSE\nprotocol implementations in the Linux kernel. Certain data structures in\nthese getname() implementations were not initialized properly before being\ncopied to user-space. These flaws could lead to an information leak.\n(CVE-2009-3002, Important)\n\n* a NULL pointer dereference flaw was found in each of the following\nfunctions in the Linux kernel: pipe_read_open(), pipe_write_open(), and\npipe_rdwr_open(). When the mutex lock is not held, the i_pipe pointer could\nbe released by other processes before it is used to update the pipe\u0027s\nreader and writer counters. This could lead to a local denial of service or\nprivilege escalation. (CVE-2009-3547, Important)\n\nBug fixes:\n\n* this update adds the mmap_min_addr tunable and restriction checks to help\nprevent unprivileged users from creating new memory mappings below the\nminimum address. This can help prevent the exploitation of NULL pointer\ndereference bugs. Note that mmap_min_addr is set to zero (disabled) by\ndefault for backwards compatibility. (BZ#512642)\n\n* a bridge reference count problem in IPv6 has been fixed. (BZ#457010)\n\n* enforce null-termination of user-supplied arguments to setsockopt().\n(BZ#505514)\n\n* the gcc flag \"-fno-delete-null-pointer-checks\" was added to the kernel\nbuild options. This prevents gcc from optimizing out NULL pointer checks\nafter the first use of a pointer. NULL pointer bugs are often exploited by\nattackers. Keeping these checks is a safety measure. (BZ#511185)\n\n* a check has been added to the IPv4 code to make sure that rt is not NULL,\nto help prevent future bugs in functions that call ip_append_data() from\nbeing exploitable. (BZ#520300)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1550",
"url": "https://access.redhat.com/errata/RHSA-2009:1550"
},
{
"category": "external",
"summary": "457010",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457010"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "http://kbase.redhat.com/faq/docs/DOC-17866",
"url": "http://kbase.redhat.com/faq/docs/DOC-17866"
},
{
"category": "external",
"summary": "470201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=470201"
},
{
"category": "external",
"summary": "473259",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=473259"
},
{
"category": "external",
"summary": "493771",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=493771"
},
{
"category": "external",
"summary": "502981",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=502981"
},
{
"category": "external",
"summary": "505514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=505514"
},
{
"category": "external",
"summary": "511171",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171"
},
{
"category": "external",
"summary": "511185",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=511185"
},
{
"category": "external",
"summary": "512642",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512642"
},
{
"category": "external",
"summary": "515423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515423"
},
{
"category": "external",
"summary": "519305",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=519305"
},
{
"category": "external",
"summary": "520300",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=520300"
},
{
"category": "external",
"summary": "530490",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530490"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1550.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T13:13:02+00:00",
"generator": {
"date": "2025-10-09T13:13:02+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2009:1550",
"initial_release_date": "2009-11-03T21:56:00+00:00",
"revision_history": [
{
"date": "2009-11-03T21:56:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-11-03T16:59:47+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:13:02+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 3",
"product": {
"name": "Red Hat Enterprise Linux AS version 3",
"product_id": "3AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Desktop version 3",
"product": {
"name": "Red Hat Desktop version 3",
"product_id": "3Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 3",
"product": {
"name": "Red Hat Enterprise Linux ES version 3",
"product_id": "3ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 3",
"product": {
"name": "Red Hat Enterprise Linux WS version 3",
"product_id": "3WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-BOOT-0:2.4.21-63.EL.i386",
"product": {
"name": "kernel-BOOT-0:2.4.21-63.EL.i386",
"product_id": "kernel-BOOT-0:2.4.21-63.EL.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-BOOT@2.4.21-63.EL?arch=i386"
}
}
},
{
"category": "product_version",
"name": "kernel-source-0:2.4.21-63.EL.i386",
"product": {
"name": "kernel-source-0:2.4.21-63.EL.i386",
"product_id": "kernel-source-0:2.4.21-63.EL.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.21-63.EL?arch=i386"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-63.EL.i386",
"product": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.i386",
"product_id": "kernel-debuginfo-0:2.4.21-63.EL.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=i386"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.4.21-63.EL.i386",
"product": {
"name": "kernel-doc-0:2.4.21-63.EL.i386",
"product_id": "kernel-doc-0:2.4.21-63.EL.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.21-63.EL?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-hugemem-0:2.4.21-63.EL.i686",
"product": {
"name": "kernel-hugemem-0:2.4.21-63.EL.i686",
"product_id": "kernel-hugemem-0:2.4.21-63.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem@2.4.21-63.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-63.EL.i686",
"product": {
"name": "kernel-unsupported-0:2.4.21-63.EL.i686",
"product_id": "kernel-unsupported-0:2.4.21-63.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"product": {
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"product_id": "kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-63.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"product": {
"name": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"product_id": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem-unsupported@2.4.21-63.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-63.EL.i686",
"product": {
"name": "kernel-0:2.4.21-63.EL.i686",
"product_id": "kernel-0:2.4.21-63.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-63.EL.i686",
"product": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.i686",
"product_id": "kernel-debuginfo-0:2.4.21-63.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.4.21-63.EL.i686",
"product": {
"name": "kernel-smp-0:2.4.21-63.EL.i686",
"product_id": "kernel-smp-0:2.4.21-63.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.4.21-63.EL?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-63.EL.athlon",
"product": {
"name": "kernel-unsupported-0:2.4.21-63.EL.athlon",
"product_id": "kernel-unsupported-0:2.4.21-63.EL.athlon",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=athlon"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"product": {
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"product_id": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-63.EL?arch=athlon"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-63.EL.athlon",
"product": {
"name": "kernel-0:2.4.21-63.EL.athlon",
"product_id": "kernel-0:2.4.21-63.EL.athlon",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=athlon"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-63.EL.athlon",
"product": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.athlon",
"product_id": "kernel-debuginfo-0:2.4.21-63.EL.athlon",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=athlon"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.4.21-63.EL.athlon",
"product": {
"name": "kernel-smp-0:2.4.21-63.EL.athlon",
"product_id": "kernel-smp-0:2.4.21-63.EL.athlon",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.4.21-63.EL?arch=athlon"
}
}
}
],
"category": "architecture",
"name": "athlon"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-63.EL.ia64",
"product": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ia64",
"product_id": "kernel-unsupported-0:2.4.21-63.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-63.EL.ia64",
"product": {
"name": "kernel-0:2.4.21-63.EL.ia64",
"product_id": "kernel-0:2.4.21-63.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-source-0:2.4.21-63.EL.ia64",
"product": {
"name": "kernel-source-0:2.4.21-63.EL.ia64",
"product_id": "kernel-source-0:2.4.21-63.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.21-63.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-63.EL.ia64",
"product": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ia64",
"product_id": "kernel-debuginfo-0:2.4.21-63.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.4.21-63.EL.ia64",
"product": {
"name": "kernel-doc-0:2.4.21-63.EL.ia64",
"product_id": "kernel-doc-0:2.4.21-63.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.21-63.EL?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-63.EL.ia32e",
"product": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ia32e",
"product_id": "kernel-unsupported-0:2.4.21-63.EL.ia32e",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=ia32e"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-63.EL.ia32e",
"product": {
"name": "kernel-0:2.4.21-63.EL.ia32e",
"product_id": "kernel-0:2.4.21-63.EL.ia32e",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=ia32e"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"product": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"product_id": "kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=ia32e"
}
}
}
],
"category": "architecture",
"name": "ia32e"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-63.EL.x86_64",
"product": {
"name": "kernel-unsupported-0:2.4.21-63.EL.x86_64",
"product_id": "kernel-unsupported-0:2.4.21-63.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"product": {
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"product_id": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-63.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-63.EL.x86_64",
"product": {
"name": "kernel-0:2.4.21-63.EL.x86_64",
"product_id": "kernel-0:2.4.21-63.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-source-0:2.4.21-63.EL.x86_64",
"product": {
"name": "kernel-source-0:2.4.21-63.EL.x86_64",
"product_id": "kernel-source-0:2.4.21-63.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.21-63.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"product_id": "kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.4.21-63.EL.x86_64",
"product": {
"name": "kernel-smp-0:2.4.21-63.EL.x86_64",
"product_id": "kernel-smp-0:2.4.21-63.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.4.21-63.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.4.21-63.EL.x86_64",
"product": {
"name": "kernel-doc-0:2.4.21-63.EL.x86_64",
"product_id": "kernel-doc-0:2.4.21-63.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.21-63.EL?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.4.21-63.EL.src",
"product": {
"name": "kernel-0:2.4.21-63.EL.src",
"product_id": "kernel-0:2.4.21-63.EL.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-63.EL.s390x",
"product": {
"name": "kernel-unsupported-0:2.4.21-63.EL.s390x",
"product_id": "kernel-unsupported-0:2.4.21-63.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-63.EL.s390x",
"product": {
"name": "kernel-0:2.4.21-63.EL.s390x",
"product_id": "kernel-0:2.4.21-63.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-source-0:2.4.21-63.EL.s390x",
"product": {
"name": "kernel-source-0:2.4.21-63.EL.s390x",
"product_id": "kernel-source-0:2.4.21-63.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.21-63.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-63.EL.s390x",
"product": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.s390x",
"product_id": "kernel-debuginfo-0:2.4.21-63.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.4.21-63.EL.s390x",
"product": {
"name": "kernel-doc-0:2.4.21-63.EL.s390x",
"product_id": "kernel-doc-0:2.4.21-63.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.21-63.EL?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-63.EL.s390",
"product": {
"name": "kernel-unsupported-0:2.4.21-63.EL.s390",
"product_id": "kernel-unsupported-0:2.4.21-63.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-63.EL.s390",
"product": {
"name": "kernel-0:2.4.21-63.EL.s390",
"product_id": "kernel-0:2.4.21-63.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-source-0:2.4.21-63.EL.s390",
"product": {
"name": "kernel-source-0:2.4.21-63.EL.s390",
"product_id": "kernel-source-0:2.4.21-63.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.21-63.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-63.EL.s390",
"product": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.s390",
"product_id": "kernel-debuginfo-0:2.4.21-63.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.4.21-63.EL.s390",
"product": {
"name": "kernel-doc-0:2.4.21-63.EL.s390",
"product_id": "kernel-doc-0:2.4.21-63.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.21-63.EL?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"product": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"product_id": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=ppc64pseries"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-63.EL.ppc64pseries",
"product": {
"name": "kernel-0:2.4.21-63.EL.ppc64pseries",
"product_id": "kernel-0:2.4.21-63.EL.ppc64pseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=ppc64pseries"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"product": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"product_id": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=ppc64pseries"
}
}
}
],
"category": "architecture",
"name": "ppc64pseries"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"product": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"product_id": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-63.EL.ppc64iseries",
"product": {
"name": "kernel-0:2.4.21-63.EL.ppc64iseries",
"product_id": "kernel-0:2.4.21-63.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"product": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"product_id": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=ppc64iseries"
}
}
}
],
"category": "architecture",
"name": "ppc64iseries"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-source-0:2.4.21-63.EL.ppc64",
"product": {
"name": "kernel-source-0:2.4.21-63.EL.ppc64",
"product_id": "kernel-source-0:2.4.21-63.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.21-63.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"product": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"product_id": "kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.4.21-63.EL.ppc64",
"product": {
"name": "kernel-doc-0:2.4.21-63.EL.ppc64",
"product_id": "kernel-doc-0:2.4.21-63.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.21-63.EL?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-63.EL.ia32e"
},
"product_reference": "kernel-0:2.4.21-63.EL.ia32e",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-63.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.4.21-63.EL.ppc64iseries",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-63.EL.ppc64pseries"
},
"product_reference": "kernel-0:2.4.21-63.EL.ppc64pseries",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.src as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-63.EL.src"
},
"product_reference": "kernel-0:2.4.21-63.EL.src",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-BOOT-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-BOOT-0:2.4.21-63.EL.i386"
},
"product_reference": "kernel-BOOT-0:2.4.21-63.EL.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-doc-0:2.4.21-63.EL.i386"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-doc-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-doc-0:2.4.21-63.EL.ppc64"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.ppc64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-doc-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-doc-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-doc-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-hugemem-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-smp-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-smp-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-smp-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-smp-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-smp-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-source-0:2.4.21-63.EL.i386"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-source-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-source-0:2.4.21-63.EL.ppc64"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.ppc64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-source-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-source-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-source-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.ia32e",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.athlon as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.ia32e as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-63.EL.ia32e"
},
"product_reference": "kernel-0:2.4.21-63.EL.ia32e",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.4.21-63.EL.ppc64iseries",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries"
},
"product_reference": "kernel-0:2.4.21-63.EL.ppc64pseries",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.src as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-63.EL.src"
},
"product_reference": "kernel-0:2.4.21-63.EL.src",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-BOOT-0:2.4.21-63.EL.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386"
},
"product_reference": "kernel-BOOT-0:2.4.21-63.EL.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.athlon as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ia32e as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-doc-0:2.4.21-63.EL.i386"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.ppc64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.ppc64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-doc-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.4.21-63.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-63.EL.athlon as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-smp-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-63.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-smp-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-smp-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-63.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-source-0:2.4.21-63.EL.i386"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-source-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.ppc64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.ppc64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-source-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-source-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.athlon as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ia32e as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.ia32e",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-63.EL.ia32e"
},
"product_reference": "kernel-0:2.4.21-63.EL.ia32e",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-63.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.4.21-63.EL.ppc64iseries",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-63.EL.ppc64pseries"
},
"product_reference": "kernel-0:2.4.21-63.EL.ppc64pseries",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.src as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-63.EL.src"
},
"product_reference": "kernel-0:2.4.21-63.EL.src",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-BOOT-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-BOOT-0:2.4.21-63.EL.i386"
},
"product_reference": "kernel-BOOT-0:2.4.21-63.EL.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-doc-0:2.4.21-63.EL.i386"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-doc-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-doc-0:2.4.21-63.EL.ppc64"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.ppc64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-doc-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-doc-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-doc-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-hugemem-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-smp-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-smp-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-smp-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-smp-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-smp-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-source-0:2.4.21-63.EL.i386"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-source-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-source-0:2.4.21-63.EL.ppc64"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.ppc64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-source-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-source-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-source-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.ia32e",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-63.EL.ia32e"
},
"product_reference": "kernel-0:2.4.21-63.EL.ia32e",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-63.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.4.21-63.EL.ppc64iseries",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-63.EL.ppc64pseries"
},
"product_reference": "kernel-0:2.4.21-63.EL.ppc64pseries",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.src as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-63.EL.src"
},
"product_reference": "kernel-0:2.4.21-63.EL.src",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-BOOT-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-BOOT-0:2.4.21-63.EL.i386"
},
"product_reference": "kernel-BOOT-0:2.4.21-63.EL.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-doc-0:2.4.21-63.EL.i386"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-doc-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-doc-0:2.4.21-63.EL.ppc64"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.ppc64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-doc-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-doc-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-doc-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-hugemem-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-smp-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-smp-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-smp-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-smp-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-smp-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-source-0:2.4.21-63.EL.i386"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-source-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-source-0:2.4.21-63.EL.ppc64"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.ppc64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-source-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-source-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-source-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.ia32e",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3WS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2008-5029",
"discovery_date": "2008-11-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "470201"
}
],
"notes": [
{
"category": "description",
"text": "The __scm_destroy function in net/core/scm.c in the Linux kernel 2.6.27.4, 2.6.26, and earlier makes indirect recursive calls to itself through calls to the fput function, which allows local users to cause a denial of service (panic) via vectors related to sending an SCM_RIGHTS message through a UNIX domain socket and closing file descriptors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Unix sockets kernel panic",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-5029"
},
{
"category": "external",
"summary": "RHBZ#470201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=470201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-5029",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5029"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5029",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5029"
}
],
"release_date": "2008-11-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T21:56:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1550"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 4.9,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"products": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Unix sockets kernel panic"
},
{
"cve": "CVE-2008-5300",
"discovery_date": "2008-11-27T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "473259"
}
],
"notes": [
{
"category": "description",
"text": "Linux kernel 2.6.28 allows local users to cause a denial of service (\"soft lockup\" and process loss) via a large number of sendmsg function calls, which does not block during AF_UNIX garbage collection and triggers an OOM condition, a different vulnerability than CVE-2008-5029.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fix soft lockups/OOM issues with unix socket garbage collector",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-5300"
},
{
"category": "external",
"summary": "RHBZ#473259",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=473259"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-5300",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5300"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5300",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5300"
}
],
"release_date": "2008-11-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T21:56:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1550"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: fix soft lockups/OOM issues with unix socket garbage collector"
},
{
"cve": "CVE-2009-1337",
"discovery_date": "2009-04-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "493771"
}
],
"notes": [
{
"category": "description",
"text": "The exit_notify function in kernel/exit.c in the Linux kernel before 2.6.30-rc1 does not restrict exit signals when the CAP_KILL capability is held, which allows local users to send an arbitrary signal to a process by running a program that modifies the exit_signal field and then uses an exec system call to launch a setuid application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: exit_notify: kill the wrong capable(CAP_KILL) check",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1337"
},
{
"category": "external",
"summary": "RHBZ#493771",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=493771"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1337",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1337"
}
],
"release_date": "2009-02-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T21:56:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1550"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: exit_notify: kill the wrong capable(CAP_KILL) check"
},
{
"cve": "CVE-2009-1385",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2009-05-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "502981"
}
],
"notes": [
{
"category": "description",
"text": "Integer underflow in the e1000_clean_rx_irq function in drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel before 2.6.30-rc8, the e1000e driver in the Linux kernel, and Intel Wired Ethernet (aka e1000) before 7.5.5 allows remote attackers to cause a denial of service (panic) via a crafted frame size.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: e1000_clean_rx_irq() denial of service",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1385"
},
{
"category": "external",
"summary": "RHBZ#502981",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=502981"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1385",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1385"
}
],
"release_date": "2007-04-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T21:56:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1550"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.1,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"products": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: e1000_clean_rx_irq() denial of service"
},
{
"cve": "CVE-2009-1895",
"discovery_date": "2009-06-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "511171"
}
],
"notes": [
{
"category": "description",
"text": "The personality subsystem in the Linux kernel before 2.6.31-rc3 has a PER_CLEAR_ON_SETID setting that does not clear the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags when executing a setuid or setgid program, which makes it easier for local users to leverage the details of memory usage to (1) conduct NULL pointer dereference attacks, (2) bypass the mmap_min_addr protection mechanism, or (3) defeat address space layout randomization (ASLR).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: personality: fix PER_CLEAR_ON_SETID",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1895"
},
{
"category": "external",
"summary": "RHBZ#511171",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1895",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1895"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895"
}
],
"release_date": "2009-06-26T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T21:56:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1550"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: personality: fix PER_CLEAR_ON_SETID"
},
{
"cve": "CVE-2009-2848",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2009-08-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "515423"
}
],
"notes": [
{
"category": "description",
"text": "The execve function in the Linux kernel, possibly 2.6.30-rc6 and earlier, does not properly clear the current-\u003eclear_child_tid pointer, which allows local users to cause a denial of service (memory corruption) or possibly gain privileges via a clone system call with CLONE_CHILD_SETTID or CLONE_CHILD_CLEARTID enabled, which is not properly handled during thread creation and exit.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: execve: must clear current-\u003eclear_child_tid",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2848"
},
{
"category": "external",
"summary": "RHBZ#515423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515423"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2848",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2848"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2848",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2848"
}
],
"release_date": "2009-07-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T21:56:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1550"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: execve: must clear current-\u003eclear_child_tid"
},
{
"cve": "CVE-2009-3002",
"discovery_date": "2009-08-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "519305"
}
],
"notes": [
{
"category": "description",
"text": "The Linux kernel before 2.6.31-rc7 does not initialize certain data structures within getname functions, which allows local users to read the contents of some kernel memory locations by calling getsockname on (1) an AF_APPLETALK socket, related to the atalk_getname function in net/appletalk/ddp.c; (2) an AF_IRDA socket, related to the irda_getname function in net/irda/af_irda.c; (3) an AF_ECONET socket, related to the econet_getname function in net/econet/af_econet.c; (4) an AF_NETROM socket, related to the nr_getname function in net/netrom/af_netrom.c; (5) an AF_ROSE socket, related to the rose_getname function in net/rose/af_rose.c; or (6) a raw CAN socket, related to the raw_getname function in net/can/raw.c.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: numerous getname() infoleaks",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "CVE-2009-3002 describes a collection of similar information leaks that affect numerous networking protocols.\n\nThe Linux kernel as shipped with Red Hat Enterprise Linux 4 and 5 did not enable support for the AppleTalk DDP protocol, and therefore were not affected by issue (1).\n\nThe Linux kernel as shipped with Red Hat Enterprise Linux 4, 5 and Red Hat Enterprise MRG did not enable support for IrDA sockets, and therefore were not affected by issue (2).\n\nThe Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, 5, and Red Hat Enterprise MRG did not enable support for the Acorn Econet and AUN protocols, and therefore were not affected by issue (3).\n\nThe Linux kernel as shipped with Red Hat Enterprise Linux 4, 5, and Red Hat Enterprise MRG did not enable support for the NET/ROM and ROSE protocols, and therefore were not affected by issues (4) and (5).\n\nThe raw_getname() leak was introduced in the Linux kernel version 2.6.25-rc1. The Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, 5, and Red Hat Enterprise MRG therefore were not affected by issue (6).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3002"
},
{
"category": "external",
"summary": "RHBZ#519305",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=519305"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3002",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3002"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3002",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3002"
}
],
"release_date": "2009-08-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T21:56:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1550"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: numerous getname() infoleaks"
},
{
"cve": "CVE-2009-3547",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2009-10-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530490"
}
],
"notes": [
{
"category": "description",
"text": "Multiple race conditions in fs/pipe.c in the Linux kernel before 2.6.32-rc6 allow local users to cause a denial of service (NULL pointer dereference and system crash) or gain privileges by attempting to open an anonymous pipe via a /proc/*/fd/ pathname.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fs: pipe.c null pointer dereference",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3547"
},
{
"category": "external",
"summary": "RHBZ#530490",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530490"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3547",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3547"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3547",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3547"
}
],
"release_date": "2009-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T21:56:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1550"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: fs: pipe.c null pointer dereference"
}
]
}
RHSA-2009:1540
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kernel-rt packages that fix several security issues, multiple bugs,\nand add enhancements are now available for Red Hat Enterprise MRG 1.1.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity fixes:\n\n* the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags were not cleared when a\nsetuid or setgid program was executed. A local, unprivileged user could use\nthis flaw to bypass the mmap_min_addr protection mechanism and perform a\nNULL pointer dereference attack, or bypass the Address Space Layout\nRandomization (ASLR) security feature. (CVE-2009-1895, Important)\n\n* a system with SELinux enforced was more permissive in allowing local\nusers in the unconfined_t domain to map low memory areas even if the\nmmap_min_addr restriction was enabled. This could aid in the local\nexploitation of NULL pointer dereference bugs. (CVE-2009-2695, Important)\n\n* missing initialization flaws were found in getname() implementations in\nnumerous network protocol implementations in the Linux kernel. Certain\ndata structures in these getname() implementations were not initialized\nproperly before being copied to user-space. These flaws could lead to an\ninformation leak. (CVE-2009-3002, Important)\n\n* a NULL pointer dereference flaw was found in each of the following\nfunctions in the Linux kernel: pipe_read_open(), pipe_write_open(), and\npipe_rdwr_open(). When the mutex lock is not held, the i_pipe pointer could\nbe released by other processes before it is used to update the pipe\u0027s\nreader and writer counters. This could lead to a local denial of service or\nprivilege escalation. (CVE-2009-3547, Important)\n\n* a flaw was found in the Realtek r8169 Ethernet driver in the Linux\nkernel. pci_unmap_single() presented a memory leak that could lead to IOMMU\nspace exhaustion and a system crash. An attacker on the local network could\nabuse this flaw by using jumbo frames for large amounts of network traffic.\n(CVE-2009-3613, Important)\n\n* NULL pointer dereference flaws were found in the r128 driver in the\nLinux kernel. Checks to test if the Concurrent Command Engine state was\ninitialized were missing in private IOCTL functions. An attacker could use\nthese flaws to cause a local denial of service or escalate their\nprivileges. (CVE-2009-3620, Important)\n\n* Kees Cook and Steve Beattie discovered a race condition in the /proc\ncode in the Linux kernel. This could lead to information in the\n\"/proc/[pid]/maps\" and \"/proc/[pid]/smaps\" files being leaked to users (who\nwould otherwise not have access to this information) during ELF loading.\nThis could help a local attacker bypass the ASLR security feature.\n(CVE-2009-2691, Moderate)\n\n* a NULL pointer dereference flaw was found in the md driver in the Linux\nkernel. If the suspend_lo or suspend_hi file in \"/sys/\" is modified when\nthe disk array is inactive, it could lead to a local denial of service or\nprivilege escalation. By default, only root can write to these two files.\n(CVE-2009-2849, Moderate)\n\n* an information leak was found in the Linux kernel. On AMD64 systems,\n32-bit processes could access and read certain 64-bit registers by\ntemporarily switching themselves to 64-bit mode. (CVE-2009-2910, Moderate)\n\n* padding data in several core network structures was not initialized\nproperly before being sent to user-space, possibly leading to information\nleaks. (CVE-2009-3228, CVE-2009-3612, Moderate)\n\n* the unix_stream_connect() function in the Linux kernel did not check if a\nUNIX domain socket was in the shutdown state. This could lead to a\ndeadlock. A local, unprivileged user could use this flaw to cause a denial\nof service. (CVE-2009-3621, Moderate)\n\nThese updated packages also include bug fixes and enhancements. Users are\ndirected to the Realtime Security Update Release Notes for version 1.1 for\ninformation on these changes, which will be available shortly from: \n\nhttp://www.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues and add enhancements. The system must be\nrebooted for this update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1540",
"url": "https://access.redhat.com/errata/RHSA-2009:1540"
},
{
"category": "external",
"summary": "http://www.redhat.com/security/updates/classification/#important",
"url": "http://www.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "http://kbase.redhat.com/faq/docs/DOC-18042",
"url": "http://kbase.redhat.com/faq/docs/DOC-18042"
},
{
"category": "external",
"summary": "http://kbase.redhat.com/faq/docs/DOC-17866",
"url": "http://kbase.redhat.com/faq/docs/DOC-17866"
},
{
"category": "external",
"summary": "529597",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=529597"
},
{
"category": "external",
"summary": "529626",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=529626"
},
{
"category": "external",
"summary": "530490",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530490"
},
{
"category": "external",
"summary": "http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/",
"url": "http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/"
},
{
"category": "external",
"summary": "511171",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171"
},
{
"category": "external",
"summary": "516171",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516171"
},
{
"category": "external",
"summary": "517830",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=517830"
},
{
"category": "external",
"summary": "518132",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=518132"
},
{
"category": "external",
"summary": "518160",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=518160"
},
{
"category": "external",
"summary": "519305",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=519305"
},
{
"category": "external",
"summary": "520990",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=520990"
},
{
"category": "external",
"summary": "521999",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521999"
},
{
"category": "external",
"summary": "522359",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=522359"
},
{
"category": "external",
"summary": "522501",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=522501"
},
{
"category": "external",
"summary": "522503",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=522503"
},
{
"category": "external",
"summary": "523986",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=523986"
},
{
"category": "external",
"summary": "526788",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=526788"
},
{
"category": "external",
"summary": "528139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=528139"
},
{
"category": "external",
"summary": "528868",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=528868"
},
{
"category": "external",
"summary": "529137",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=529137"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1540.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security, bug fix, and enhancement update",
"tracking": {
"current_release_date": "2025-10-09T13:22:11+00:00",
"generator": {
"date": "2025-10-09T13:22:11+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2009:1540",
"initial_release_date": "2009-11-03T18:21:00+00:00",
"revision_history": [
{
"date": "2009-11-03T18:21:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-11-03T13:21:07+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:22:11+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "MRG Realtime for RHEL 5 Server",
"product": {
"name": "MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_mrg:1::el5"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise MRG for RHEL-5"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"product": {
"name": "kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"product_id": "kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-devel@2.6.24.7-137.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"product": {
"name": "kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"product_id": "kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@2.6.24.7-137.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"product": {
"name": "kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"product_id": "kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@2.6.24.7-137.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"product": {
"name": "kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"product_id": "kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@2.6.24.7-137.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"product": {
"name": "kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"product_id": "kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-vanilla@2.6.24.7-137.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"product": {
"name": "kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"product_id": "kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@2.6.24.7-137.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-0:2.6.24.7-137.el5rt.i686",
"product": {
"name": "kernel-rt-0:2.6.24.7-137.el5rt.i686",
"product_id": "kernel-rt-0:2.6.24.7-137.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@2.6.24.7-137.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"product": {
"name": "kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"product_id": "kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace@2.6.24.7-137.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"product": {
"name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"product_id": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@2.6.24.7-137.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"product": {
"name": "kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"product_id": "kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@2.6.24.7-137.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"product": {
"name": "kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"product_id": "kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common@2.6.24.7-137.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"product": {
"name": "kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"product_id": "kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@2.6.24.7-137.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"product": {
"name": "kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"product_id": "kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@2.6.24.7-137.el5rt?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"product": {
"name": "kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"product_id": "kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-devel@2.6.24.7-137.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64",
"product": {
"name": "kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64",
"product_id": "kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@2.6.24.7-137.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"product": {
"name": "kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"product_id": "kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@2.6.24.7-137.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"product": {
"name": "kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"product_id": "kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@2.6.24.7-137.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"product": {
"name": "kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"product_id": "kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-vanilla@2.6.24.7-137.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"product_id": "kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@2.6.24.7-137.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"product": {
"name": "kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"product_id": "kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@2.6.24.7-137.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"product": {
"name": "kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"product_id": "kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace@2.6.24.7-137.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"product": {
"name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"product_id": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@2.6.24.7-137.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"product": {
"name": "kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"product_id": "kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@2.6.24.7-137.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"product_id": "kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common@2.6.24.7-137.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"product_id": "kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@2.6.24.7-137.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@2.6.24.7-137.el5rt?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"product": {
"name": "kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"product_id": "kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-doc@2.6.24.7-137.el5rt?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:2.6.24.7-137.el5rt.src",
"product": {
"name": "kernel-rt-0:2.6.24.7-137.el5rt.src",
"product_id": "kernel-rt-0:2.6.24.7-137.el5rt.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@2.6.24.7-137.el5rt?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686"
},
"product_reference": "kernel-rt-0:2.6.24.7-137.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:2.6.24.7-137.el5rt.src as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src"
},
"product_reference": "kernel-rt-0:2.6.24.7-137.el5rt.src",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64"
},
"product_reference": "kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686"
},
"product_reference": "kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64"
},
"product_reference": "kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686"
},
"product_reference": "kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686"
},
"product_reference": "kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686"
},
"product_reference": "kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686"
},
"product_reference": "kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686"
},
"product_reference": "kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64"
},
"product_reference": "kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch"
},
"product_reference": "kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686"
},
"product_reference": "kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64"
},
"product_reference": "kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686"
},
"product_reference": "kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64"
},
"product_reference": "kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686"
},
"product_reference": "kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64"
},
"product_reference": "kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686"
},
"product_reference": "kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64"
},
"product_reference": "kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686"
},
"product_reference": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64"
},
"product_reference": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686"
},
"product_reference": "kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
},
"product_reference": "kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-1895",
"discovery_date": "2009-06-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "511171"
}
],
"notes": [
{
"category": "description",
"text": "The personality subsystem in the Linux kernel before 2.6.31-rc3 has a PER_CLEAR_ON_SETID setting that does not clear the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags when executing a setuid or setgid program, which makes it easier for local users to leverage the details of memory usage to (1) conduct NULL pointer dereference attacks, (2) bypass the mmap_min_addr protection mechanism, or (3) defeat address space layout randomization (ASLR).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: personality: fix PER_CLEAR_ON_SETID",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1895"
},
{
"category": "external",
"summary": "RHBZ#511171",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1895",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1895"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895"
}
],
"release_date": "2009-06-26T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T18:21:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1540"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: personality: fix PER_CLEAR_ON_SETID"
},
{
"cve": "CVE-2009-2691",
"discovery_date": "2009-08-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "516171"
}
],
"notes": [
{
"category": "description",
"text": "The mm_for_maps function in fs/proc/base.c in the Linux kernel 2.6.30.4 and earlier allows local users to read (1) maps and (2) smaps files under proc/ via vectors related to ELF loading, a setuid process, and a race condition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: /proc/$pid/maps visible during initial setuid ELF loading",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "We currently have no plans to fix this flaw in Red Hat Enterprise Linux 3, 4, and 5 as it is not possible to trigger the information leak if the suid_dumpable tunable is set to zero (which is the default).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2691"
},
{
"category": "external",
"summary": "RHBZ#516171",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516171"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2691",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2691"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2691",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2691"
}
],
"release_date": "2009-07-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T18:21:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1540"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: /proc/$pid/maps visible during initial setuid ELF loading"
},
{
"cve": "CVE-2009-2695",
"discovery_date": "2009-08-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "517830"
}
],
"notes": [
{
"category": "description",
"text": "The Linux kernel before 2.6.31-rc7 does not properly prevent mmap operations that target page zero and other low memory addresses, which allows local users to gain privileges by exploiting NULL pointer dereference vulnerabilities, related to (1) the default configuration of the allow_unconfined_mmap_low boolean in SELinux on Red Hat Enterprise Linux (RHEL) 5, (2) an error that causes allow_unconfined_mmap_low to be ignored in the unconfined_t domain, (3) lack of a requirement for the CAP_SYS_RAWIO capability for these mmap operations, and (4) interaction between the mmap_min_addr protection mechanism and certain application programs.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: SELinux and mmap_min_addr",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2695"
},
{
"category": "external",
"summary": "RHBZ#517830",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=517830"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2695",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2695"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2695",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2695"
}
],
"release_date": "2009-07-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T18:21:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1540"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: SELinux and mmap_min_addr"
},
{
"cve": "CVE-2009-2849",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2009-08-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "518132"
}
],
"notes": [
{
"category": "description",
"text": "The md driver (drivers/md/md.c) in the Linux kernel before 2.6.30.2 might allow local users to cause a denial of service (NULL pointer dereference) via vectors related to \"suspend_* sysfs attributes\" and the (1) suspend_lo_store or (2) suspend_hi_store functions. NOTE: this is only a vulnerability when sysfs is writable by an attacker.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: md: NULL pointer deref when accessing suspend_* sysfs attributes",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The flaw was introduced in kernel version 2.6.17-rc1. The Linux kernel as shipped with Red Hat Enterprise Linux 3, and 4 are not affected by this issue.\n\nA future kernel update for Red Hat Enterprise Linux 5 will address this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2849"
},
{
"category": "external",
"summary": "RHBZ#518132",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=518132"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2849",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2849"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2849",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2849"
}
],
"release_date": "2009-07-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T18:21:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1540"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: md: NULL pointer deref when accessing suspend_* sysfs attributes"
},
{
"cve": "CVE-2009-2910",
"discovery_date": "2009-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "526788"
}
],
"notes": [
{
"category": "description",
"text": "arch/x86/ia32/ia32entry.S in the Linux kernel before 2.6.31.4 on the x86_64 platform does not clear certain kernel registers before a return to user mode, which allows local users to read register values from an earlier process by switching an ia32 process to 64-bit mode.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: x86_64 32 bit process register leak",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is not planned to be fixed in Red Hat Enterprise Linux 3, due to this product being in Production 3 of its maintenance life-cycle, where only qualified security errata of important and critical impact are addressed.\n\nFor further information about Errata Support Policy, visit: https://access.redhat.com/support/policy/updates/errata/",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2910"
},
{
"category": "external",
"summary": "RHBZ#526788",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=526788"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2910",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2910"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2910",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2910"
}
],
"release_date": "2009-10-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T18:21:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1540"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: x86_64 32 bit process register leak"
},
{
"cve": "CVE-2009-3002",
"discovery_date": "2009-08-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "519305"
}
],
"notes": [
{
"category": "description",
"text": "The Linux kernel before 2.6.31-rc7 does not initialize certain data structures within getname functions, which allows local users to read the contents of some kernel memory locations by calling getsockname on (1) an AF_APPLETALK socket, related to the atalk_getname function in net/appletalk/ddp.c; (2) an AF_IRDA socket, related to the irda_getname function in net/irda/af_irda.c; (3) an AF_ECONET socket, related to the econet_getname function in net/econet/af_econet.c; (4) an AF_NETROM socket, related to the nr_getname function in net/netrom/af_netrom.c; (5) an AF_ROSE socket, related to the rose_getname function in net/rose/af_rose.c; or (6) a raw CAN socket, related to the raw_getname function in net/can/raw.c.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: numerous getname() infoleaks",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "CVE-2009-3002 describes a collection of similar information leaks that affect numerous networking protocols.\n\nThe Linux kernel as shipped with Red Hat Enterprise Linux 4 and 5 did not enable support for the AppleTalk DDP protocol, and therefore were not affected by issue (1).\n\nThe Linux kernel as shipped with Red Hat Enterprise Linux 4, 5 and Red Hat Enterprise MRG did not enable support for IrDA sockets, and therefore were not affected by issue (2).\n\nThe Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, 5, and Red Hat Enterprise MRG did not enable support for the Acorn Econet and AUN protocols, and therefore were not affected by issue (3).\n\nThe Linux kernel as shipped with Red Hat Enterprise Linux 4, 5, and Red Hat Enterprise MRG did not enable support for the NET/ROM and ROSE protocols, and therefore were not affected by issues (4) and (5).\n\nThe raw_getname() leak was introduced in the Linux kernel version 2.6.25-rc1. The Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, 5, and Red Hat Enterprise MRG therefore were not affected by issue (6).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3002"
},
{
"category": "external",
"summary": "RHBZ#519305",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=519305"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3002",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3002"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3002",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3002"
}
],
"release_date": "2009-08-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T18:21:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1540"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: numerous getname() infoleaks"
},
{
"cve": "CVE-2009-3228",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2009-09-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "520990"
}
],
"notes": [
{
"category": "description",
"text": "The tc_fill_tclass function in net/sched/sch_api.c in the tc subsystem in the Linux kernel 2.4.x before 2.4.37.6 and 2.6.x before 2.6.31-rc9 does not initialize certain (1) tcm__pad1 and (2) tcm__pad2 structure members, which might allow local users to obtain sensitive information from kernel memory via unspecified vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tc: uninitialised kernel memory leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3228"
},
{
"category": "external",
"summary": "RHBZ#520990",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=520990"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3228",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3228"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3228",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3228"
}
],
"release_date": "2009-09-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T18:21:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1540"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: tc: uninitialised kernel memory leak"
},
{
"cve": "CVE-2009-3547",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2009-10-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530490"
}
],
"notes": [
{
"category": "description",
"text": "Multiple race conditions in fs/pipe.c in the Linux kernel before 2.6.32-rc6 allow local users to cause a denial of service (NULL pointer dereference and system crash) or gain privileges by attempting to open an anonymous pipe via a /proc/*/fd/ pathname.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fs: pipe.c null pointer dereference",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3547"
},
{
"category": "external",
"summary": "RHBZ#530490",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530490"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3547",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3547"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3547",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3547"
}
],
"release_date": "2009-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T18:21:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1540"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: fs: pipe.c null pointer dereference"
},
{
"cve": "CVE-2009-3612",
"discovery_date": "2009-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "528868"
}
],
"notes": [
{
"category": "description",
"text": "The tcf_fill_node function in net/sched/cls_api.c in the netlink subsystem in the Linux kernel 2.6.x before 2.6.32-rc5, and 2.4.37.6 and earlier, does not initialize a certain tcm__pad2 structure member, which might allow local users to obtain sensitive information from kernel memory via unspecified vectors. NOTE: this issue exists because of an incomplete fix for CVE-2005-4881.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tcf_fill_node() infoleak due to typo in 9ef1d4c7",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is not planned to be fixed in Red Hat Enterprise Linux 3 due to this product being in Production 3 of its maintenance life-cycle, where only qualified security errata of important or critical impact are addressed.\n\nFor further information about the Errata Support Policy, visit: https://access.redhat.com/support/policy/updates/errata/",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3612"
},
{
"category": "external",
"summary": "RHBZ#528868",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=528868"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3612",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3612"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3612",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3612"
}
],
"release_date": "2009-10-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T18:21:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1540"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: tcf_fill_node() infoleak due to typo in 9ef1d4c7"
},
{
"cve": "CVE-2009-3613",
"discovery_date": "2009-10-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "529137"
}
],
"notes": [
{
"category": "description",
"text": "The swiotlb functionality in the r8169 driver in drivers/net/r8169.c in the Linux kernel before 2.6.27.22 allows remote attackers to cause a denial of service (IOMMU space exhaustion and system crash) by using jumbo frames for a large amount of network traffic, as demonstrated by a flood ping.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: flood ping cause out-of-iommu error and panic when mtu larger than 1500",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3613"
},
{
"category": "external",
"summary": "RHBZ#529137",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=529137"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3613",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3613"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3613",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3613"
}
],
"release_date": "2007-11-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T18:21:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1540"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "ADJACENT_NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.1,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"products": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: flood ping cause out-of-iommu error and panic when mtu larger than 1500"
},
{
"cve": "CVE-2009-3620",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2009-10-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "529597"
}
],
"notes": [
{
"category": "description",
"text": "The ATI Rage 128 (aka r128) driver in the Linux kernel before 2.6.31-git11 does not properly verify Concurrent Command Engine (CCE) state initialization, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly gain privileges via unspecified ioctl calls.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: r128 IOCTL NULL pointer dereferences when CCE state is uninitialised",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3620"
},
{
"category": "external",
"summary": "RHBZ#529597",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=529597"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3620",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3620"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3620",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3620"
}
],
"release_date": "2009-08-30T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T18:21:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1540"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 4.9,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"products": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: r128 IOCTL NULL pointer dereferences when CCE state is uninitialised"
},
{
"cve": "CVE-2009-3621",
"discovery_date": "2009-10-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "529626"
}
],
"notes": [
{
"category": "description",
"text": "net/unix/af_unix.c in the Linux kernel 2.6.31.4 and earlier allows local users to cause a denial of service (system hang) by creating an abstract-namespace AF_UNIX listening socket, performing a shutdown operation on this socket, and then performing a series of connect operations to this socket.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: AF_UNIX: Fix deadlock on connecting to shutdown socket",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is not planned to be fixed in Red Hat Enterprise Linux 3, due to this product being in Production 3 of its maintenance life-cycle, where only qualified security errata of important or critical impact are addressed.\n\nFor further information about Errata Support Policy, visit: https://access.redhat.com/support/policy/updates/errata/",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3621"
},
{
"category": "external",
"summary": "RHBZ#529626",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=529626"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3621",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3621"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3621",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3621"
}
],
"release_date": "2009-10-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T18:21:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1540"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 4.9,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"products": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: AF_UNIX: Fix deadlock on connecting to shutdown socket"
}
]
}
rhsa-2009_1540
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kernel-rt packages that fix several security issues, multiple bugs,\nand add enhancements are now available for Red Hat Enterprise MRG 1.1.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity fixes:\n\n* the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags were not cleared when a\nsetuid or setgid program was executed. A local, unprivileged user could use\nthis flaw to bypass the mmap_min_addr protection mechanism and perform a\nNULL pointer dereference attack, or bypass the Address Space Layout\nRandomization (ASLR) security feature. (CVE-2009-1895, Important)\n\n* a system with SELinux enforced was more permissive in allowing local\nusers in the unconfined_t domain to map low memory areas even if the\nmmap_min_addr restriction was enabled. This could aid in the local\nexploitation of NULL pointer dereference bugs. (CVE-2009-2695, Important)\n\n* missing initialization flaws were found in getname() implementations in\nnumerous network protocol implementations in the Linux kernel. Certain\ndata structures in these getname() implementations were not initialized\nproperly before being copied to user-space. These flaws could lead to an\ninformation leak. (CVE-2009-3002, Important)\n\n* a NULL pointer dereference flaw was found in each of the following\nfunctions in the Linux kernel: pipe_read_open(), pipe_write_open(), and\npipe_rdwr_open(). When the mutex lock is not held, the i_pipe pointer could\nbe released by other processes before it is used to update the pipe\u0027s\nreader and writer counters. This could lead to a local denial of service or\nprivilege escalation. (CVE-2009-3547, Important)\n\n* a flaw was found in the Realtek r8169 Ethernet driver in the Linux\nkernel. pci_unmap_single() presented a memory leak that could lead to IOMMU\nspace exhaustion and a system crash. An attacker on the local network could\nabuse this flaw by using jumbo frames for large amounts of network traffic.\n(CVE-2009-3613, Important)\n\n* NULL pointer dereference flaws were found in the r128 driver in the\nLinux kernel. Checks to test if the Concurrent Command Engine state was\ninitialized were missing in private IOCTL functions. An attacker could use\nthese flaws to cause a local denial of service or escalate their\nprivileges. (CVE-2009-3620, Important)\n\n* Kees Cook and Steve Beattie discovered a race condition in the /proc\ncode in the Linux kernel. This could lead to information in the\n\"/proc/[pid]/maps\" and \"/proc/[pid]/smaps\" files being leaked to users (who\nwould otherwise not have access to this information) during ELF loading.\nThis could help a local attacker bypass the ASLR security feature.\n(CVE-2009-2691, Moderate)\n\n* a NULL pointer dereference flaw was found in the md driver in the Linux\nkernel. If the suspend_lo or suspend_hi file in \"/sys/\" is modified when\nthe disk array is inactive, it could lead to a local denial of service or\nprivilege escalation. By default, only root can write to these two files.\n(CVE-2009-2849, Moderate)\n\n* an information leak was found in the Linux kernel. On AMD64 systems,\n32-bit processes could access and read certain 64-bit registers by\ntemporarily switching themselves to 64-bit mode. (CVE-2009-2910, Moderate)\n\n* padding data in several core network structures was not initialized\nproperly before being sent to user-space, possibly leading to information\nleaks. (CVE-2009-3228, CVE-2009-3612, Moderate)\n\n* the unix_stream_connect() function in the Linux kernel did not check if a\nUNIX domain socket was in the shutdown state. This could lead to a\ndeadlock. A local, unprivileged user could use this flaw to cause a denial\nof service. (CVE-2009-3621, Moderate)\n\nThese updated packages also include bug fixes and enhancements. Users are\ndirected to the Realtime Security Update Release Notes for version 1.1 for\ninformation on these changes, which will be available shortly from: \n\nhttp://www.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues and add enhancements. The system must be\nrebooted for this update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1540",
"url": "https://access.redhat.com/errata/RHSA-2009:1540"
},
{
"category": "external",
"summary": "http://www.redhat.com/security/updates/classification/#important",
"url": "http://www.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "http://kbase.redhat.com/faq/docs/DOC-18042",
"url": "http://kbase.redhat.com/faq/docs/DOC-18042"
},
{
"category": "external",
"summary": "http://kbase.redhat.com/faq/docs/DOC-17866",
"url": "http://kbase.redhat.com/faq/docs/DOC-17866"
},
{
"category": "external",
"summary": "http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/",
"url": "http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/"
},
{
"category": "external",
"summary": "511171",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171"
},
{
"category": "external",
"summary": "516171",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516171"
},
{
"category": "external",
"summary": "517830",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=517830"
},
{
"category": "external",
"summary": "518132",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=518132"
},
{
"category": "external",
"summary": "518160",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=518160"
},
{
"category": "external",
"summary": "519305",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=519305"
},
{
"category": "external",
"summary": "520990",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=520990"
},
{
"category": "external",
"summary": "521999",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521999"
},
{
"category": "external",
"summary": "522359",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=522359"
},
{
"category": "external",
"summary": "522501",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=522501"
},
{
"category": "external",
"summary": "522503",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=522503"
},
{
"category": "external",
"summary": "523986",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=523986"
},
{
"category": "external",
"summary": "526788",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=526788"
},
{
"category": "external",
"summary": "528139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=528139"
},
{
"category": "external",
"summary": "528868",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=528868"
},
{
"category": "external",
"summary": "529137",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=529137"
},
{
"category": "external",
"summary": "529597",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=529597"
},
{
"category": "external",
"summary": "529626",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=529626"
},
{
"category": "external",
"summary": "530490",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530490"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1540.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security, bug fix, and enhancement update",
"tracking": {
"current_release_date": "2024-11-22T03:26:34+00:00",
"generator": {
"date": "2024-11-22T03:26:34+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2009:1540",
"initial_release_date": "2009-11-03T18:21:00+00:00",
"revision_history": [
{
"date": "2009-11-03T18:21:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-11-03T13:21:07+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T03:26:34+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "MRG Realtime for RHEL 5 Server",
"product": {
"name": "MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_mrg:1::el5"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise MRG for RHEL-5"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"product": {
"name": "kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"product_id": "kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-devel@2.6.24.7-137.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"product": {
"name": "kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"product_id": "kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@2.6.24.7-137.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"product": {
"name": "kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"product_id": "kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@2.6.24.7-137.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"product": {
"name": "kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"product_id": "kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@2.6.24.7-137.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"product": {
"name": "kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"product_id": "kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-vanilla@2.6.24.7-137.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"product": {
"name": "kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"product_id": "kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@2.6.24.7-137.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-0:2.6.24.7-137.el5rt.i686",
"product": {
"name": "kernel-rt-0:2.6.24.7-137.el5rt.i686",
"product_id": "kernel-rt-0:2.6.24.7-137.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@2.6.24.7-137.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"product": {
"name": "kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"product_id": "kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace@2.6.24.7-137.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"product": {
"name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"product_id": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@2.6.24.7-137.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"product": {
"name": "kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"product_id": "kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@2.6.24.7-137.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"product": {
"name": "kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"product_id": "kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common@2.6.24.7-137.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"product": {
"name": "kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"product_id": "kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@2.6.24.7-137.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"product": {
"name": "kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"product_id": "kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@2.6.24.7-137.el5rt?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"product": {
"name": "kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"product_id": "kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-devel@2.6.24.7-137.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64",
"product": {
"name": "kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64",
"product_id": "kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@2.6.24.7-137.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"product": {
"name": "kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"product_id": "kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@2.6.24.7-137.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"product": {
"name": "kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"product_id": "kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@2.6.24.7-137.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"product": {
"name": "kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"product_id": "kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-vanilla@2.6.24.7-137.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"product_id": "kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@2.6.24.7-137.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"product": {
"name": "kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"product_id": "kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@2.6.24.7-137.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"product": {
"name": "kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"product_id": "kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace@2.6.24.7-137.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"product": {
"name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"product_id": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@2.6.24.7-137.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"product": {
"name": "kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"product_id": "kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@2.6.24.7-137.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"product_id": "kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common@2.6.24.7-137.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"product_id": "kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@2.6.24.7-137.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@2.6.24.7-137.el5rt?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"product": {
"name": "kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"product_id": "kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-doc@2.6.24.7-137.el5rt?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:2.6.24.7-137.el5rt.src",
"product": {
"name": "kernel-rt-0:2.6.24.7-137.el5rt.src",
"product_id": "kernel-rt-0:2.6.24.7-137.el5rt.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@2.6.24.7-137.el5rt?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686"
},
"product_reference": "kernel-rt-0:2.6.24.7-137.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:2.6.24.7-137.el5rt.src as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src"
},
"product_reference": "kernel-rt-0:2.6.24.7-137.el5rt.src",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64"
},
"product_reference": "kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686"
},
"product_reference": "kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64"
},
"product_reference": "kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686"
},
"product_reference": "kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686"
},
"product_reference": "kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686"
},
"product_reference": "kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686"
},
"product_reference": "kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686"
},
"product_reference": "kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64"
},
"product_reference": "kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch"
},
"product_reference": "kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686"
},
"product_reference": "kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64"
},
"product_reference": "kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686"
},
"product_reference": "kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64"
},
"product_reference": "kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686"
},
"product_reference": "kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64"
},
"product_reference": "kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686"
},
"product_reference": "kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64"
},
"product_reference": "kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686"
},
"product_reference": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64"
},
"product_reference": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686"
},
"product_reference": "kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
},
"product_reference": "kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-1895",
"discovery_date": "2009-06-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "511171"
}
],
"notes": [
{
"category": "description",
"text": "The personality subsystem in the Linux kernel before 2.6.31-rc3 has a PER_CLEAR_ON_SETID setting that does not clear the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags when executing a setuid or setgid program, which makes it easier for local users to leverage the details of memory usage to (1) conduct NULL pointer dereference attacks, (2) bypass the mmap_min_addr protection mechanism, or (3) defeat address space layout randomization (ASLR).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: personality: fix PER_CLEAR_ON_SETID",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1895"
},
{
"category": "external",
"summary": "RHBZ#511171",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1895",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1895"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895"
}
],
"release_date": "2009-06-26T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T18:21:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1540"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: personality: fix PER_CLEAR_ON_SETID"
},
{
"cve": "CVE-2009-2691",
"discovery_date": "2009-08-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "516171"
}
],
"notes": [
{
"category": "description",
"text": "The mm_for_maps function in fs/proc/base.c in the Linux kernel 2.6.30.4 and earlier allows local users to read (1) maps and (2) smaps files under proc/ via vectors related to ELF loading, a setuid process, and a race condition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: /proc/$pid/maps visible during initial setuid ELF loading",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "We currently have no plans to fix this flaw in Red Hat Enterprise Linux 3, 4, and 5 as it is not possible to trigger the information leak if the suid_dumpable tunable is set to zero (which is the default).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2691"
},
{
"category": "external",
"summary": "RHBZ#516171",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516171"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2691",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2691"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2691",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2691"
}
],
"release_date": "2009-07-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T18:21:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1540"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: /proc/$pid/maps visible during initial setuid ELF loading"
},
{
"cve": "CVE-2009-2695",
"discovery_date": "2009-08-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "517830"
}
],
"notes": [
{
"category": "description",
"text": "The Linux kernel before 2.6.31-rc7 does not properly prevent mmap operations that target page zero and other low memory addresses, which allows local users to gain privileges by exploiting NULL pointer dereference vulnerabilities, related to (1) the default configuration of the allow_unconfined_mmap_low boolean in SELinux on Red Hat Enterprise Linux (RHEL) 5, (2) an error that causes allow_unconfined_mmap_low to be ignored in the unconfined_t domain, (3) lack of a requirement for the CAP_SYS_RAWIO capability for these mmap operations, and (4) interaction between the mmap_min_addr protection mechanism and certain application programs.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: SELinux and mmap_min_addr",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2695"
},
{
"category": "external",
"summary": "RHBZ#517830",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=517830"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2695",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2695"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2695",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2695"
}
],
"release_date": "2009-07-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T18:21:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1540"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: SELinux and mmap_min_addr"
},
{
"cve": "CVE-2009-2849",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2009-08-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "518132"
}
],
"notes": [
{
"category": "description",
"text": "The md driver (drivers/md/md.c) in the Linux kernel before 2.6.30.2 might allow local users to cause a denial of service (NULL pointer dereference) via vectors related to \"suspend_* sysfs attributes\" and the (1) suspend_lo_store or (2) suspend_hi_store functions. NOTE: this is only a vulnerability when sysfs is writable by an attacker.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: md: NULL pointer deref when accessing suspend_* sysfs attributes",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The flaw was introduced in kernel version 2.6.17-rc1. The Linux kernel as shipped with Red Hat Enterprise Linux 3, and 4 are not affected by this issue.\n\nA future kernel update for Red Hat Enterprise Linux 5 will address this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2849"
},
{
"category": "external",
"summary": "RHBZ#518132",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=518132"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2849",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2849"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2849",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2849"
}
],
"release_date": "2009-07-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T18:21:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1540"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: md: NULL pointer deref when accessing suspend_* sysfs attributes"
},
{
"cve": "CVE-2009-2910",
"discovery_date": "2009-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "526788"
}
],
"notes": [
{
"category": "description",
"text": "arch/x86/ia32/ia32entry.S in the Linux kernel before 2.6.31.4 on the x86_64 platform does not clear certain kernel registers before a return to user mode, which allows local users to read register values from an earlier process by switching an ia32 process to 64-bit mode.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: x86_64 32 bit process register leak",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is not planned to be fixed in Red Hat Enterprise Linux 3, due to this product being in Production 3 of its maintenance life-cycle, where only qualified security errata of important and critical impact are addressed.\n\nFor further information about Errata Support Policy, visit: https://access.redhat.com/support/policy/updates/errata/",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2910"
},
{
"category": "external",
"summary": "RHBZ#526788",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=526788"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2910",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2910"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2910",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2910"
}
],
"release_date": "2009-10-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T18:21:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1540"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: x86_64 32 bit process register leak"
},
{
"cve": "CVE-2009-3002",
"discovery_date": "2009-08-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "519305"
}
],
"notes": [
{
"category": "description",
"text": "The Linux kernel before 2.6.31-rc7 does not initialize certain data structures within getname functions, which allows local users to read the contents of some kernel memory locations by calling getsockname on (1) an AF_APPLETALK socket, related to the atalk_getname function in net/appletalk/ddp.c; (2) an AF_IRDA socket, related to the irda_getname function in net/irda/af_irda.c; (3) an AF_ECONET socket, related to the econet_getname function in net/econet/af_econet.c; (4) an AF_NETROM socket, related to the nr_getname function in net/netrom/af_netrom.c; (5) an AF_ROSE socket, related to the rose_getname function in net/rose/af_rose.c; or (6) a raw CAN socket, related to the raw_getname function in net/can/raw.c.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: numerous getname() infoleaks",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "CVE-2009-3002 describes a collection of similar information leaks that affect numerous networking protocols.\n\nThe Linux kernel as shipped with Red Hat Enterprise Linux 4 and 5 did not enable support for the AppleTalk DDP protocol, and therefore were not affected by issue (1).\n\nThe Linux kernel as shipped with Red Hat Enterprise Linux 4, 5 and Red Hat Enterprise MRG did not enable support for IrDA sockets, and therefore were not affected by issue (2).\n\nThe Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, 5, and Red Hat Enterprise MRG did not enable support for the Acorn Econet and AUN protocols, and therefore were not affected by issue (3).\n\nThe Linux kernel as shipped with Red Hat Enterprise Linux 4, 5, and Red Hat Enterprise MRG did not enable support for the NET/ROM and ROSE protocols, and therefore were not affected by issues (4) and (5).\n\nThe raw_getname() leak was introduced in the Linux kernel version 2.6.25-rc1. The Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, 5, and Red Hat Enterprise MRG therefore were not affected by issue (6).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3002"
},
{
"category": "external",
"summary": "RHBZ#519305",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=519305"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3002",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3002"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3002",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3002"
}
],
"release_date": "2009-08-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T18:21:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1540"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: numerous getname() infoleaks"
},
{
"cve": "CVE-2009-3228",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2009-09-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "520990"
}
],
"notes": [
{
"category": "description",
"text": "The tc_fill_tclass function in net/sched/sch_api.c in the tc subsystem in the Linux kernel 2.4.x before 2.4.37.6 and 2.6.x before 2.6.31-rc9 does not initialize certain (1) tcm__pad1 and (2) tcm__pad2 structure members, which might allow local users to obtain sensitive information from kernel memory via unspecified vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tc: uninitialised kernel memory leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3228"
},
{
"category": "external",
"summary": "RHBZ#520990",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=520990"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3228",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3228"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3228",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3228"
}
],
"release_date": "2009-09-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T18:21:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1540"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: tc: uninitialised kernel memory leak"
},
{
"cve": "CVE-2009-3547",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2009-10-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530490"
}
],
"notes": [
{
"category": "description",
"text": "Multiple race conditions in fs/pipe.c in the Linux kernel before 2.6.32-rc6 allow local users to cause a denial of service (NULL pointer dereference and system crash) or gain privileges by attempting to open an anonymous pipe via a /proc/*/fd/ pathname.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fs: pipe.c null pointer dereference",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3547"
},
{
"category": "external",
"summary": "RHBZ#530490",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530490"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3547",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3547"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3547",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3547"
}
],
"release_date": "2009-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T18:21:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1540"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: fs: pipe.c null pointer dereference"
},
{
"cve": "CVE-2009-3612",
"discovery_date": "2009-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "528868"
}
],
"notes": [
{
"category": "description",
"text": "The tcf_fill_node function in net/sched/cls_api.c in the netlink subsystem in the Linux kernel 2.6.x before 2.6.32-rc5, and 2.4.37.6 and earlier, does not initialize a certain tcm__pad2 structure member, which might allow local users to obtain sensitive information from kernel memory via unspecified vectors. NOTE: this issue exists because of an incomplete fix for CVE-2005-4881.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tcf_fill_node() infoleak due to typo in 9ef1d4c7",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is not planned to be fixed in Red Hat Enterprise Linux 3 due to this product being in Production 3 of its maintenance life-cycle, where only qualified security errata of important or critical impact are addressed.\n\nFor further information about the Errata Support Policy, visit: https://access.redhat.com/support/policy/updates/errata/",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3612"
},
{
"category": "external",
"summary": "RHBZ#528868",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=528868"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3612",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3612"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3612",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3612"
}
],
"release_date": "2009-10-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T18:21:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1540"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: tcf_fill_node() infoleak due to typo in 9ef1d4c7"
},
{
"cve": "CVE-2009-3613",
"discovery_date": "2009-10-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "529137"
}
],
"notes": [
{
"category": "description",
"text": "The swiotlb functionality in the r8169 driver in drivers/net/r8169.c in the Linux kernel before 2.6.27.22 allows remote attackers to cause a denial of service (IOMMU space exhaustion and system crash) by using jumbo frames for a large amount of network traffic, as demonstrated by a flood ping.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: flood ping cause out-of-iommu error and panic when mtu larger than 1500",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3613"
},
{
"category": "external",
"summary": "RHBZ#529137",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=529137"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3613",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3613"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3613",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3613"
}
],
"release_date": "2007-11-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T18:21:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1540"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "ADJACENT_NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.1,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"products": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: flood ping cause out-of-iommu error and panic when mtu larger than 1500"
},
{
"cve": "CVE-2009-3620",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2009-10-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "529597"
}
],
"notes": [
{
"category": "description",
"text": "The ATI Rage 128 (aka r128) driver in the Linux kernel before 2.6.31-git11 does not properly verify Concurrent Command Engine (CCE) state initialization, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly gain privileges via unspecified ioctl calls.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: r128 IOCTL NULL pointer dereferences when CCE state is uninitialised",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3620"
},
{
"category": "external",
"summary": "RHBZ#529597",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=529597"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3620",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3620"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3620",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3620"
}
],
"release_date": "2009-08-30T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T18:21:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1540"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 4.9,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"products": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: r128 IOCTL NULL pointer dereferences when CCE state is uninitialised"
},
{
"cve": "CVE-2009-3621",
"discovery_date": "2009-10-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "529626"
}
],
"notes": [
{
"category": "description",
"text": "net/unix/af_unix.c in the Linux kernel 2.6.31.4 and earlier allows local users to cause a denial of service (system hang) by creating an abstract-namespace AF_UNIX listening socket, performing a shutdown operation on this socket, and then performing a series of connect operations to this socket.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: AF_UNIX: Fix deadlock on connecting to shutdown socket",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is not planned to be fixed in Red Hat Enterprise Linux 3, due to this product being in Production 3 of its maintenance life-cycle, where only qualified security errata of important or critical impact are addressed.\n\nFor further information about Errata Support Policy, visit: https://access.redhat.com/support/policy/updates/errata/",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3621"
},
{
"category": "external",
"summary": "RHBZ#529626",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=529626"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3621",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3621"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3621",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3621"
}
],
"release_date": "2009-10-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T18:21:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1540"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 4.9,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"products": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: AF_UNIX: Fix deadlock on connecting to shutdown socket"
}
]
}
rhsa-2009:1438
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kernel packages that fix several security issues and several bugs\nare now available for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.\n\n[Updated 21st July 2010]\nAdded links to KBase articles expanding on three of the fixed bugs.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity issues:\n\n* the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags were not cleared when a\nsetuid or setgid program was executed. A local, unprivileged user could use\nthis flaw to bypass the mmap_min_addr protection mechanism and perform a\nNULL pointer dereference attack, or bypass the Address Space Layout\nRandomization (ASLR) security feature. (CVE-2009-1895, Important)\n\n* it was discovered that, when executing a new process, the clear_child_tid\npointer in the Linux kernel is not cleared. If this pointer points to a\nwritable portion of the memory of the new program, the kernel could corrupt\nfour bytes of memory, possibly leading to a local denial of service or\nprivilege escalation. (CVE-2009-2848, Important)\n\n* Solar Designer reported a missing capability check in the z90crypt driver\nin the Linux kernel. This missing check could allow a local user with an\neffective user ID (euid) of 0 to bypass intended capability restrictions.\n(CVE-2009-1883, Moderate)\n\n* a flaw was found in the way the do_sigaltstack() function in the Linux\nkernel copies the stack_t structure to user-space. On 64-bit machines, this\nflaw could lead to a four-byte information leak. (CVE-2009-2847, Moderate)\n\nBug fixes:\n\n* the gcc flag \"-fno-delete-null-pointer-checks\" was added to the kernel\nbuild options. This prevents gcc from optimizing out NULL pointer checks\nafter the first use of a pointer. NULL pointer bugs are often exploited by\nattackers. Keeping these checks is a safety measure. (BZ#517964)\n\n* the Emulex LPFC driver has been updated to version 8.0.16.47, which fixes\na memory leak that caused memory allocation failures and system hangs.\n(BZ#513192)\n\n* an error in the MPT Fusion driver makefile caused CSMI ioctls to not work\nwith Serial Attached SCSI devices. (BZ#516184)\n\n* this update adds the mmap_min_addr tunable and restriction checks to help\nprevent unprivileged users from creating new memory mappings below the\nminimum address. This can help prevent the exploitation of NULL pointer\ndeference bugs. Note that mmap_min_addr is set to zero (disabled) by\ndefault for backwards compatibility. (BZ#517904)\n\n* time-outs resulted in I/O errors being logged to \"/var/log/messages\" when\nrunning \"mt erase\" on tape drives using certain LSI MegaRAID SAS adapters,\npreventing the command from completing. The megaraid_sas driver\u0027s timeout\nvalue is now set to the OS layer value. (BZ#517965)\n\n* a locking issue caused the qla2xxx ioctl module to hang after\nencountering errors. This locking issue has been corrected. This ioctl\nmodule is used by the QLogic SAN management tools, such as SANsurfer and\nscli. (BZ#519428)\n\n* when a RAID 1 array that uses the mptscsi driver and the LSI 1030\ncontroller became degraded, the whole array was detected as being offline,\nwhich could cause kernel panics at boot or data loss. (BZ#517295)\n\n* on 32-bit architectures, if a file was held open and frequently written\nfor more than 25 days, it was possible that the kernel would stop flushing\nthose writes to storage. (BZ#515255)\n\n* a memory allocation bug in ib_mthca prevented the driver from loading if\nit was loaded with large values for the \"num_mpt=\" and \"num_mtt=\" options.\nSee Kbase link below for details. (BZ#518707)\n\n* with this update, get_random_int() is more random and no longer uses a\ncommon seed value, reducing the possibility of predicting the values\nreturned. See Kbase link below for details. (BZ#519692)\n\n* a bug in __ptrace_unlink() caused it to create deadlocked and unkillable\nprocesses. See Kbase link below for details. (BZ#519446)\n\n* previously, multiple threads using the fcntl() F_SETLK command to\nsynchronize file access caused a deadlock in posix_locks_deadlock(). This\ncould cause a system hang. (BZ#519429)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. Reboot the system for this update to take\neffect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1438",
"url": "https://access.redhat.com/errata/RHSA-2009:1438"
},
{
"category": "external",
"summary": "517965",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=517965"
},
{
"category": "external",
"summary": "518707",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=518707"
},
{
"category": "external",
"summary": "http://www.redhat.com/security/updates/classification/#important",
"url": "http://www.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/kb/docs/DOC-24777",
"url": "https://access.redhat.com/kb/docs/DOC-24777"
},
{
"category": "external",
"summary": "https://access.redhat.com/kb/docs/DOC-24776",
"url": "https://access.redhat.com/kb/docs/DOC-24776"
},
{
"category": "external",
"summary": "https://access.redhat.com/kb/docs/DOC-24775",
"url": "https://access.redhat.com/kb/docs/DOC-24775"
},
{
"category": "external",
"summary": "505983",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=505983"
},
{
"category": "external",
"summary": "511171",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171"
},
{
"category": "external",
"summary": "513192",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=513192"
},
{
"category": "external",
"summary": "515255",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515255"
},
{
"category": "external",
"summary": "515392",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515392"
},
{
"category": "external",
"summary": "515423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515423"
},
{
"category": "external",
"summary": "516184",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516184"
},
{
"category": "external",
"summary": "517295",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=517295"
},
{
"category": "external",
"summary": "517904",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=517904"
},
{
"category": "external",
"summary": "517964",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=517964"
},
{
"category": "external",
"summary": "519428",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=519428"
},
{
"category": "external",
"summary": "519429",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=519429"
},
{
"category": "external",
"summary": "519446",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=519446"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1438.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T13:17:16+00:00",
"generator": {
"date": "2025-10-09T13:17:16+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2009:1438",
"initial_release_date": "2009-09-15T08:19:00+00:00",
"revision_history": [
{
"date": "2009-09-15T08:19:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-09-15T04:30:27+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:17:16+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"product": {
"name": "kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"product_id": "kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-89.0.11.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.9-89.0.11.EL.i686",
"product": {
"name": "kernel-0:2.6.9-89.0.11.EL.i686",
"product_id": "kernel-0:2.6.9-89.0.11.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.11.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"product": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"product_id": "kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.11.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"product": {
"name": "kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"product_id": "kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-89.0.11.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"product": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"product_id": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-89.0.11.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.6.9-89.0.11.EL.i686",
"product": {
"name": "kernel-smp-0:2.6.9-89.0.11.EL.i686",
"product_id": "kernel-smp-0:2.6.9-89.0.11.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.6.9-89.0.11.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-89.0.11.EL.i686",
"product": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.i686",
"product_id": "kernel-devel-0:2.6.9-89.0.11.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.11.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"product": {
"name": "kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"product_id": "kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-89.0.11.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"product": {
"name": "kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"product_id": "kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-89.0.11.EL?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"product": {
"name": "kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"product_id": "kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.9-89.0.11.EL?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-89.0.11.EL.ia64",
"product": {
"name": "kernel-0:2.6.9-89.0.11.EL.ia64",
"product_id": "kernel-0:2.6.9-89.0.11.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.11.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"product": {
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"product_id": "kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-89.0.11.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"product_id": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.11.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"product": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"product_id": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-89.0.11.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"product": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"product_id": "kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.11.EL?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-89.0.11.EL.src",
"product": {
"name": "kernel-0:2.6.9-89.0.11.EL.src",
"product_id": "kernel-0:2.6.9-89.0.11.EL.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.11.EL?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-89.0.11.EL.x86_64",
"product": {
"name": "kernel-0:2.6.9-89.0.11.EL.x86_64",
"product_id": "kernel-0:2.6.9-89.0.11.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.11.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"product": {
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"product_id": "kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-89.0.11.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"product_id": "kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.11.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"product": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"product_id": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-89.0.11.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"product": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"product_id": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-89.0.11.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"product": {
"name": "kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"product_id": "kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.6.9-89.0.11.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"product": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"product_id": "kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.11.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"product": {
"name": "kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"product_id": "kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-89.0.11.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"product": {
"name": "kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"product_id": "kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-89.0.11.EL?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-89.0.11.EL.ppc64",
"product": {
"name": "kernel-0:2.6.9-89.0.11.EL.ppc64",
"product_id": "kernel-0:2.6.9-89.0.11.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.11.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"product": {
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"product_id": "kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-89.0.11.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"product_id": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.11.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"product": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"product_id": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-89.0.11.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"product": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"product_id": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.11.EL?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"product": {
"name": "kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"product_id": "kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.11.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"product": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"product_id": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.11.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"product": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"product_id": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.11.EL?arch=ppc64iseries"
}
}
}
],
"category": "architecture",
"name": "ppc64iseries"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-89.0.11.EL.s390x",
"product": {
"name": "kernel-0:2.6.9-89.0.11.EL.s390x",
"product_id": "kernel-0:2.6.9-89.0.11.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.11.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"product": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"product_id": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.11.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"product": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"product_id": "kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.11.EL?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-89.0.11.EL.s390",
"product": {
"name": "kernel-0:2.6.9-89.0.11.EL.s390",
"product_id": "kernel-0:2.6.9-89.0.11.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.11.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"product": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"product_id": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.11.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-89.0.11.EL.s390",
"product": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.s390",
"product_id": "kernel-devel-0:2.6.9-89.0.11.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.11.EL?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-89.0.11.EL.s390"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-89.0.11.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-89.0.11.EL.src"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-89.0.11.EL.noarch as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-doc-0:2.6.9-89.0.11.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-xenU-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-89.0.11.EL.s390"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-89.0.11.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-89.0.11.EL.src"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-89.0.11.EL.noarch as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-doc-0:2.6.9-89.0.11.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-hugemem-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-89.0.11.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-89.0.11.EL.s390"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-89.0.11.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-89.0.11.EL.src"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-89.0.11.EL.noarch as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-doc-0:2.6.9-89.0.11.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-hugemem-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-xenU-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-89.0.11.EL.s390"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-89.0.11.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-89.0.11.EL.src"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-89.0.11.EL.noarch as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-doc-0:2.6.9-89.0.11.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-xenU-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4WS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-1883",
"discovery_date": "2009-06-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "505983"
}
],
"notes": [
{
"category": "description",
"text": "The z90crypt_unlocked_ioctl function in the z90crypt driver in the Linux kernel 2.6.9 does not perform a capability check for the Z90QUIESCE operation, which allows local users to leverage euid 0 privileges to force a driver outage.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: missing capability check in z90crypt",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue did not affect kernel packages as shipped in Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG 1.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.11.EL.src",
"4AS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.11.EL.src",
"4ES:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.11.EL.src",
"4WS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1883"
},
{
"category": "external",
"summary": "RHBZ#505983",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=505983"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1883",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1883"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1883",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1883"
}
],
"release_date": "2009-09-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-15T08:19:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:kernel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.11.EL.src",
"4AS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.11.EL.src",
"4ES:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.11.EL.src",
"4WS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1438"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"4AS:kernel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.11.EL.src",
"4AS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.11.EL.src",
"4ES:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.11.EL.src",
"4WS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: missing capability check in z90crypt"
},
{
"cve": "CVE-2009-1895",
"discovery_date": "2009-06-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "511171"
}
],
"notes": [
{
"category": "description",
"text": "The personality subsystem in the Linux kernel before 2.6.31-rc3 has a PER_CLEAR_ON_SETID setting that does not clear the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags when executing a setuid or setgid program, which makes it easier for local users to leverage the details of memory usage to (1) conduct NULL pointer dereference attacks, (2) bypass the mmap_min_addr protection mechanism, or (3) defeat address space layout randomization (ASLR).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: personality: fix PER_CLEAR_ON_SETID",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.11.EL.src",
"4AS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.11.EL.src",
"4ES:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.11.EL.src",
"4WS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1895"
},
{
"category": "external",
"summary": "RHBZ#511171",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1895",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1895"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895"
}
],
"release_date": "2009-06-26T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-15T08:19:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:kernel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.11.EL.src",
"4AS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.11.EL.src",
"4ES:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.11.EL.src",
"4WS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1438"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:kernel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.11.EL.src",
"4AS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.11.EL.src",
"4ES:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.11.EL.src",
"4WS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: personality: fix PER_CLEAR_ON_SETID"
},
{
"cve": "CVE-2009-2847",
"discovery_date": "2009-08-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "515392"
}
],
"notes": [
{
"category": "description",
"text": "The do_sigaltstack function in kernel/signal.c in Linux kernel 2.4 through 2.4.37 and 2.6 before 2.6.31-rc5, when running on 64-bit systems, does not clear certain padding bytes from a structure, which allows local users to obtain sensitive information from the kernel stack via the sigaltstack function.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: information leak in sigaltstack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is not planned to be fixed in Red Hat Enterprise Linux 3, due to this product being in Production 3 of its maintenance life-cycle, where only qualified security errata of important or critical impact are addressed. For further information about Errata Support Policy, visit: https://access.redhat.com/support/policy/updates/errata/",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.11.EL.src",
"4AS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.11.EL.src",
"4ES:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.11.EL.src",
"4WS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2847"
},
{
"category": "external",
"summary": "RHBZ#515392",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515392"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2847",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2847"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2847",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2847"
}
],
"release_date": "2009-07-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-15T08:19:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:kernel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.11.EL.src",
"4AS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.11.EL.src",
"4ES:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.11.EL.src",
"4WS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1438"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"4AS:kernel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.11.EL.src",
"4AS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.11.EL.src",
"4ES:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.11.EL.src",
"4WS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: information leak in sigaltstack"
},
{
"cve": "CVE-2009-2848",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2009-08-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "515423"
}
],
"notes": [
{
"category": "description",
"text": "The execve function in the Linux kernel, possibly 2.6.30-rc6 and earlier, does not properly clear the current-\u003eclear_child_tid pointer, which allows local users to cause a denial of service (memory corruption) or possibly gain privileges via a clone system call with CLONE_CHILD_SETTID or CLONE_CHILD_CLEARTID enabled, which is not properly handled during thread creation and exit.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: execve: must clear current-\u003eclear_child_tid",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.11.EL.src",
"4AS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.11.EL.src",
"4ES:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.11.EL.src",
"4WS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2848"
},
{
"category": "external",
"summary": "RHBZ#515423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515423"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2848",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2848"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2848",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2848"
}
],
"release_date": "2009-07-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-15T08:19:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:kernel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.11.EL.src",
"4AS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.11.EL.src",
"4ES:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.11.EL.src",
"4WS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1438"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"4AS:kernel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.11.EL.src",
"4AS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.11.EL.src",
"4ES:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.11.EL.src",
"4WS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: execve: must clear current-\u003eclear_child_tid"
},
{
"cve": "CVE-2009-3238",
"cwe": {
"id": "CWE-330",
"name": "Use of Insufficiently Random Values"
},
"discovery_date": "2009-05-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "524512"
}
],
"notes": [
{
"category": "description",
"text": "The get_random_int function in drivers/char/random.c in the Linux kernel before 2.6.30 produces insufficiently random numbers, which allows attackers to predict the return value, and possibly defeat protection mechanisms based on randomization, via vectors that leverage the function\u0027s tendency to \"return the same value over and over again for long stretches of time.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: random: add robust get_random_u32, remove weak get_random_int",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.11.EL.src",
"4AS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.11.EL.src",
"4ES:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.11.EL.src",
"4WS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3238"
},
{
"category": "external",
"summary": "RHBZ#524512",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=524512"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3238",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3238"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3238",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3238"
}
],
"release_date": "2009-05-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-15T08:19:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:kernel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.11.EL.src",
"4AS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.11.EL.src",
"4ES:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.11.EL.src",
"4WS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1438"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.8,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
"version": "2.0"
},
"products": [
"4AS:kernel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.11.EL.src",
"4AS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.11.EL.src",
"4ES:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.11.EL.src",
"4WS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: random: add robust get_random_u32, remove weak get_random_int"
}
]
}
rhsa-2009_1438
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kernel packages that fix several security issues and several bugs\nare now available for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.\n\n[Updated 21st July 2010]\nAdded links to KBase articles expanding on three of the fixed bugs.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity issues:\n\n* the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags were not cleared when a\nsetuid or setgid program was executed. A local, unprivileged user could use\nthis flaw to bypass the mmap_min_addr protection mechanism and perform a\nNULL pointer dereference attack, or bypass the Address Space Layout\nRandomization (ASLR) security feature. (CVE-2009-1895, Important)\n\n* it was discovered that, when executing a new process, the clear_child_tid\npointer in the Linux kernel is not cleared. If this pointer points to a\nwritable portion of the memory of the new program, the kernel could corrupt\nfour bytes of memory, possibly leading to a local denial of service or\nprivilege escalation. (CVE-2009-2848, Important)\n\n* Solar Designer reported a missing capability check in the z90crypt driver\nin the Linux kernel. This missing check could allow a local user with an\neffective user ID (euid) of 0 to bypass intended capability restrictions.\n(CVE-2009-1883, Moderate)\n\n* a flaw was found in the way the do_sigaltstack() function in the Linux\nkernel copies the stack_t structure to user-space. On 64-bit machines, this\nflaw could lead to a four-byte information leak. (CVE-2009-2847, Moderate)\n\nBug fixes:\n\n* the gcc flag \"-fno-delete-null-pointer-checks\" was added to the kernel\nbuild options. This prevents gcc from optimizing out NULL pointer checks\nafter the first use of a pointer. NULL pointer bugs are often exploited by\nattackers. Keeping these checks is a safety measure. (BZ#517964)\n\n* the Emulex LPFC driver has been updated to version 8.0.16.47, which fixes\na memory leak that caused memory allocation failures and system hangs.\n(BZ#513192)\n\n* an error in the MPT Fusion driver makefile caused CSMI ioctls to not work\nwith Serial Attached SCSI devices. (BZ#516184)\n\n* this update adds the mmap_min_addr tunable and restriction checks to help\nprevent unprivileged users from creating new memory mappings below the\nminimum address. This can help prevent the exploitation of NULL pointer\ndeference bugs. Note that mmap_min_addr is set to zero (disabled) by\ndefault for backwards compatibility. (BZ#517904)\n\n* time-outs resulted in I/O errors being logged to \"/var/log/messages\" when\nrunning \"mt erase\" on tape drives using certain LSI MegaRAID SAS adapters,\npreventing the command from completing. The megaraid_sas driver\u0027s timeout\nvalue is now set to the OS layer value. (BZ#517965)\n\n* a locking issue caused the qla2xxx ioctl module to hang after\nencountering errors. This locking issue has been corrected. This ioctl\nmodule is used by the QLogic SAN management tools, such as SANsurfer and\nscli. (BZ#519428)\n\n* when a RAID 1 array that uses the mptscsi driver and the LSI 1030\ncontroller became degraded, the whole array was detected as being offline,\nwhich could cause kernel panics at boot or data loss. (BZ#517295)\n\n* on 32-bit architectures, if a file was held open and frequently written\nfor more than 25 days, it was possible that the kernel would stop flushing\nthose writes to storage. (BZ#515255)\n\n* a memory allocation bug in ib_mthca prevented the driver from loading if\nit was loaded with large values for the \"num_mpt=\" and \"num_mtt=\" options.\nSee Kbase link below for details. (BZ#518707)\n\n* with this update, get_random_int() is more random and no longer uses a\ncommon seed value, reducing the possibility of predicting the values\nreturned. See Kbase link below for details. (BZ#519692)\n\n* a bug in __ptrace_unlink() caused it to create deadlocked and unkillable\nprocesses. See Kbase link below for details. (BZ#519446)\n\n* previously, multiple threads using the fcntl() F_SETLK command to\nsynchronize file access caused a deadlock in posix_locks_deadlock(). This\ncould cause a system hang. (BZ#519429)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. Reboot the system for this update to take\neffect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1438",
"url": "https://access.redhat.com/errata/RHSA-2009:1438"
},
{
"category": "external",
"summary": "http://www.redhat.com/security/updates/classification/#important",
"url": "http://www.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/kb/docs/DOC-24777",
"url": "https://access.redhat.com/kb/docs/DOC-24777"
},
{
"category": "external",
"summary": "https://access.redhat.com/kb/docs/DOC-24776",
"url": "https://access.redhat.com/kb/docs/DOC-24776"
},
{
"category": "external",
"summary": "https://access.redhat.com/kb/docs/DOC-24775",
"url": "https://access.redhat.com/kb/docs/DOC-24775"
},
{
"category": "external",
"summary": "505983",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=505983"
},
{
"category": "external",
"summary": "511171",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171"
},
{
"category": "external",
"summary": "513192",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=513192"
},
{
"category": "external",
"summary": "515255",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515255"
},
{
"category": "external",
"summary": "515392",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515392"
},
{
"category": "external",
"summary": "515423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515423"
},
{
"category": "external",
"summary": "516184",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516184"
},
{
"category": "external",
"summary": "517295",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=517295"
},
{
"category": "external",
"summary": "517904",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=517904"
},
{
"category": "external",
"summary": "517964",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=517964"
},
{
"category": "external",
"summary": "517965",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=517965"
},
{
"category": "external",
"summary": "518707",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=518707"
},
{
"category": "external",
"summary": "519428",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=519428"
},
{
"category": "external",
"summary": "519429",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=519429"
},
{
"category": "external",
"summary": "519446",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=519446"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1438.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2024-11-22T03:13:09+00:00",
"generator": {
"date": "2024-11-22T03:13:09+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2009:1438",
"initial_release_date": "2009-09-15T08:19:00+00:00",
"revision_history": [
{
"date": "2009-09-15T08:19:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-09-15T04:30:27+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T03:13:09+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"product": {
"name": "kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"product_id": "kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-89.0.11.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.9-89.0.11.EL.i686",
"product": {
"name": "kernel-0:2.6.9-89.0.11.EL.i686",
"product_id": "kernel-0:2.6.9-89.0.11.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.11.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"product": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"product_id": "kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.11.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"product": {
"name": "kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"product_id": "kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-89.0.11.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"product": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"product_id": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-89.0.11.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.6.9-89.0.11.EL.i686",
"product": {
"name": "kernel-smp-0:2.6.9-89.0.11.EL.i686",
"product_id": "kernel-smp-0:2.6.9-89.0.11.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.6.9-89.0.11.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-89.0.11.EL.i686",
"product": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.i686",
"product_id": "kernel-devel-0:2.6.9-89.0.11.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.11.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"product": {
"name": "kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"product_id": "kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-89.0.11.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"product": {
"name": "kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"product_id": "kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-89.0.11.EL?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"product": {
"name": "kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"product_id": "kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.9-89.0.11.EL?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-89.0.11.EL.ia64",
"product": {
"name": "kernel-0:2.6.9-89.0.11.EL.ia64",
"product_id": "kernel-0:2.6.9-89.0.11.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.11.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"product": {
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"product_id": "kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-89.0.11.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"product_id": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.11.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"product": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"product_id": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-89.0.11.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"product": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"product_id": "kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.11.EL?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-89.0.11.EL.src",
"product": {
"name": "kernel-0:2.6.9-89.0.11.EL.src",
"product_id": "kernel-0:2.6.9-89.0.11.EL.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.11.EL?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-89.0.11.EL.x86_64",
"product": {
"name": "kernel-0:2.6.9-89.0.11.EL.x86_64",
"product_id": "kernel-0:2.6.9-89.0.11.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.11.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"product": {
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"product_id": "kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-89.0.11.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"product_id": "kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.11.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"product": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"product_id": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-89.0.11.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"product": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"product_id": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-89.0.11.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"product": {
"name": "kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"product_id": "kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.6.9-89.0.11.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"product": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"product_id": "kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.11.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"product": {
"name": "kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"product_id": "kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-89.0.11.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"product": {
"name": "kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"product_id": "kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-89.0.11.EL?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-89.0.11.EL.ppc64",
"product": {
"name": "kernel-0:2.6.9-89.0.11.EL.ppc64",
"product_id": "kernel-0:2.6.9-89.0.11.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.11.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"product": {
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"product_id": "kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-89.0.11.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"product_id": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.11.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"product": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"product_id": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-89.0.11.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"product": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"product_id": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.11.EL?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"product": {
"name": "kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"product_id": "kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.11.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"product": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"product_id": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.11.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"product": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"product_id": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.11.EL?arch=ppc64iseries"
}
}
}
],
"category": "architecture",
"name": "ppc64iseries"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-89.0.11.EL.s390x",
"product": {
"name": "kernel-0:2.6.9-89.0.11.EL.s390x",
"product_id": "kernel-0:2.6.9-89.0.11.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.11.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"product": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"product_id": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.11.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"product": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"product_id": "kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.11.EL?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-89.0.11.EL.s390",
"product": {
"name": "kernel-0:2.6.9-89.0.11.EL.s390",
"product_id": "kernel-0:2.6.9-89.0.11.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.11.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"product": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"product_id": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.11.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-89.0.11.EL.s390",
"product": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.s390",
"product_id": "kernel-devel-0:2.6.9-89.0.11.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.11.EL?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-89.0.11.EL.s390"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-89.0.11.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-89.0.11.EL.src"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-89.0.11.EL.noarch as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-doc-0:2.6.9-89.0.11.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-xenU-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-89.0.11.EL.s390"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-89.0.11.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-89.0.11.EL.src"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-89.0.11.EL.noarch as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-doc-0:2.6.9-89.0.11.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-hugemem-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-89.0.11.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-89.0.11.EL.s390"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-89.0.11.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-89.0.11.EL.src"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-89.0.11.EL.noarch as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-doc-0:2.6.9-89.0.11.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-hugemem-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-xenU-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-89.0.11.EL.s390"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-89.0.11.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-89.0.11.EL.src"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-89.0.11.EL.noarch as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-doc-0:2.6.9-89.0.11.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-xenU-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"relates_to_product_reference": "4WS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-1883",
"discovery_date": "2009-06-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "505983"
}
],
"notes": [
{
"category": "description",
"text": "The z90crypt_unlocked_ioctl function in the z90crypt driver in the Linux kernel 2.6.9 does not perform a capability check for the Z90QUIESCE operation, which allows local users to leverage euid 0 privileges to force a driver outage.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: missing capability check in z90crypt",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue did not affect kernel packages as shipped in Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG 1.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.11.EL.src",
"4AS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.11.EL.src",
"4ES:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.11.EL.src",
"4WS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1883"
},
{
"category": "external",
"summary": "RHBZ#505983",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=505983"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1883",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1883"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1883",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1883"
}
],
"release_date": "2009-09-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-15T08:19:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:kernel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.11.EL.src",
"4AS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.11.EL.src",
"4ES:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.11.EL.src",
"4WS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1438"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"4AS:kernel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.11.EL.src",
"4AS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.11.EL.src",
"4ES:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.11.EL.src",
"4WS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: missing capability check in z90crypt"
},
{
"cve": "CVE-2009-1895",
"discovery_date": "2009-06-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "511171"
}
],
"notes": [
{
"category": "description",
"text": "The personality subsystem in the Linux kernel before 2.6.31-rc3 has a PER_CLEAR_ON_SETID setting that does not clear the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags when executing a setuid or setgid program, which makes it easier for local users to leverage the details of memory usage to (1) conduct NULL pointer dereference attacks, (2) bypass the mmap_min_addr protection mechanism, or (3) defeat address space layout randomization (ASLR).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: personality: fix PER_CLEAR_ON_SETID",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.11.EL.src",
"4AS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.11.EL.src",
"4ES:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.11.EL.src",
"4WS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1895"
},
{
"category": "external",
"summary": "RHBZ#511171",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1895",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1895"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895"
}
],
"release_date": "2009-06-26T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-15T08:19:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:kernel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.11.EL.src",
"4AS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.11.EL.src",
"4ES:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.11.EL.src",
"4WS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1438"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:kernel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.11.EL.src",
"4AS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.11.EL.src",
"4ES:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.11.EL.src",
"4WS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: personality: fix PER_CLEAR_ON_SETID"
},
{
"cve": "CVE-2009-2847",
"discovery_date": "2009-08-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "515392"
}
],
"notes": [
{
"category": "description",
"text": "The do_sigaltstack function in kernel/signal.c in Linux kernel 2.4 through 2.4.37 and 2.6 before 2.6.31-rc5, when running on 64-bit systems, does not clear certain padding bytes from a structure, which allows local users to obtain sensitive information from the kernel stack via the sigaltstack function.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: information leak in sigaltstack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is not planned to be fixed in Red Hat Enterprise Linux 3, due to this product being in Production 3 of its maintenance life-cycle, where only qualified security errata of important or critical impact are addressed. For further information about Errata Support Policy, visit: https://access.redhat.com/support/policy/updates/errata/",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.11.EL.src",
"4AS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.11.EL.src",
"4ES:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.11.EL.src",
"4WS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2847"
},
{
"category": "external",
"summary": "RHBZ#515392",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515392"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2847",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2847"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2847",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2847"
}
],
"release_date": "2009-07-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-15T08:19:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:kernel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.11.EL.src",
"4AS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.11.EL.src",
"4ES:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.11.EL.src",
"4WS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1438"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"4AS:kernel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.11.EL.src",
"4AS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.11.EL.src",
"4ES:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.11.EL.src",
"4WS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: information leak in sigaltstack"
},
{
"cve": "CVE-2009-2848",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2009-08-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "515423"
}
],
"notes": [
{
"category": "description",
"text": "The execve function in the Linux kernel, possibly 2.6.30-rc6 and earlier, does not properly clear the current-\u003eclear_child_tid pointer, which allows local users to cause a denial of service (memory corruption) or possibly gain privileges via a clone system call with CLONE_CHILD_SETTID or CLONE_CHILD_CLEARTID enabled, which is not properly handled during thread creation and exit.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: execve: must clear current-\u003eclear_child_tid",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.11.EL.src",
"4AS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.11.EL.src",
"4ES:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.11.EL.src",
"4WS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2848"
},
{
"category": "external",
"summary": "RHBZ#515423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515423"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2848",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2848"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2848",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2848"
}
],
"release_date": "2009-07-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-15T08:19:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:kernel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.11.EL.src",
"4AS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.11.EL.src",
"4ES:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.11.EL.src",
"4WS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1438"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"4AS:kernel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.11.EL.src",
"4AS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.11.EL.src",
"4ES:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.11.EL.src",
"4WS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: execve: must clear current-\u003eclear_child_tid"
},
{
"cve": "CVE-2009-3238",
"cwe": {
"id": "CWE-330",
"name": "Use of Insufficiently Random Values"
},
"discovery_date": "2009-05-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "524512"
}
],
"notes": [
{
"category": "description",
"text": "The get_random_int function in drivers/char/random.c in the Linux kernel before 2.6.30 produces insufficiently random numbers, which allows attackers to predict the return value, and possibly defeat protection mechanisms based on randomization, via vectors that leverage the function\u0027s tendency to \"return the same value over and over again for long stretches of time.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: random: add robust get_random_u32, remove weak get_random_int",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.11.EL.src",
"4AS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.11.EL.src",
"4ES:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.11.EL.src",
"4WS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3238"
},
{
"category": "external",
"summary": "RHBZ#524512",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=524512"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3238",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3238"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3238",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3238"
}
],
"release_date": "2009-05-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-15T08:19:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:kernel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.11.EL.src",
"4AS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.11.EL.src",
"4ES:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.11.EL.src",
"4WS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1438"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.8,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
"version": "2.0"
},
"products": [
"4AS:kernel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.11.EL.src",
"4AS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.11.EL.src",
"4ES:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.11.EL.src",
"4WS:kernel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.11.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.11.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.11.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: random: add robust get_random_u32, remove weak get_random_int"
}
]
}
rhsa-2009_1550
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kernel packages that fix several security issues and multiple bugs\nare now available for Red Hat Enterprise Linux 3.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity fixes:\n\n* when fput() was called to close a socket, the __scm_destroy() function in\nthe Linux kernel could make indirect recursive calls to itself. This could,\npotentially, lead to a denial of service issue. (CVE-2008-5029, Important)\n\n* the sendmsg() function in the Linux kernel did not block during UNIX\nsocket garbage collection. This could, potentially, lead to a local denial\nof service. (CVE-2008-5300, Important)\n\n* the exit_notify() function in the Linux kernel did not properly reset the\nexit signal if a process executed a set user ID (setuid) application before\nexiting. This could allow a local, unprivileged user to elevate their\nprivileges. (CVE-2009-1337, Important)\n\n* a flaw was found in the Intel PRO/1000 network driver in the Linux\nkernel. Frames with sizes near the MTU of an interface may be split across\nmultiple hardware receive descriptors. Receipt of such a frame could leak\nthrough a validation check, leading to a corruption of the length check. A\nremote attacker could use this flaw to send a specially-crafted packet that\nwould cause a denial of service or code execution. (CVE-2009-1385,\nImportant)\n\n* the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags were not cleared when a\nsetuid or setgid program was executed. A local, unprivileged user could use\nthis flaw to bypass the mmap_min_addr protection mechanism and perform a\nNULL pointer dereference attack, or bypass the Address Space Layout\nRandomization (ASLR) security feature. (CVE-2009-1895, Important)\n\n* it was discovered that, when executing a new process, the clear_child_tid\npointer in the Linux kernel is not cleared. If this pointer points to a\nwritable portion of the memory of the new program, the kernel could corrupt\nfour bytes of memory, possibly leading to a local denial of service or\nprivilege escalation. (CVE-2009-2848, Important)\n\n* missing initialization flaws were found in getname() implementations in\nthe IrDA sockets, AppleTalk DDP protocol, NET/ROM protocol, and ROSE\nprotocol implementations in the Linux kernel. Certain data structures in\nthese getname() implementations were not initialized properly before being\ncopied to user-space. These flaws could lead to an information leak.\n(CVE-2009-3002, Important)\n\n* a NULL pointer dereference flaw was found in each of the following\nfunctions in the Linux kernel: pipe_read_open(), pipe_write_open(), and\npipe_rdwr_open(). When the mutex lock is not held, the i_pipe pointer could\nbe released by other processes before it is used to update the pipe\u0027s\nreader and writer counters. This could lead to a local denial of service or\nprivilege escalation. (CVE-2009-3547, Important)\n\nBug fixes:\n\n* this update adds the mmap_min_addr tunable and restriction checks to help\nprevent unprivileged users from creating new memory mappings below the\nminimum address. This can help prevent the exploitation of NULL pointer\ndereference bugs. Note that mmap_min_addr is set to zero (disabled) by\ndefault for backwards compatibility. (BZ#512642)\n\n* a bridge reference count problem in IPv6 has been fixed. (BZ#457010)\n\n* enforce null-termination of user-supplied arguments to setsockopt().\n(BZ#505514)\n\n* the gcc flag \"-fno-delete-null-pointer-checks\" was added to the kernel\nbuild options. This prevents gcc from optimizing out NULL pointer checks\nafter the first use of a pointer. NULL pointer bugs are often exploited by\nattackers. Keeping these checks is a safety measure. (BZ#511185)\n\n* a check has been added to the IPv4 code to make sure that rt is not NULL,\nto help prevent future bugs in functions that call ip_append_data() from\nbeing exploitable. (BZ#520300)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1550",
"url": "https://access.redhat.com/errata/RHSA-2009:1550"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "http://kbase.redhat.com/faq/docs/DOC-17866",
"url": "http://kbase.redhat.com/faq/docs/DOC-17866"
},
{
"category": "external",
"summary": "457010",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457010"
},
{
"category": "external",
"summary": "470201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=470201"
},
{
"category": "external",
"summary": "473259",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=473259"
},
{
"category": "external",
"summary": "493771",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=493771"
},
{
"category": "external",
"summary": "502981",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=502981"
},
{
"category": "external",
"summary": "505514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=505514"
},
{
"category": "external",
"summary": "511171",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171"
},
{
"category": "external",
"summary": "511185",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=511185"
},
{
"category": "external",
"summary": "512642",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512642"
},
{
"category": "external",
"summary": "515423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515423"
},
{
"category": "external",
"summary": "519305",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=519305"
},
{
"category": "external",
"summary": "520300",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=520300"
},
{
"category": "external",
"summary": "530490",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530490"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1550.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2024-11-22T03:13:20+00:00",
"generator": {
"date": "2024-11-22T03:13:20+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2009:1550",
"initial_release_date": "2009-11-03T21:56:00+00:00",
"revision_history": [
{
"date": "2009-11-03T21:56:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-11-03T16:59:47+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T03:13:20+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 3",
"product": {
"name": "Red Hat Enterprise Linux AS version 3",
"product_id": "3AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Desktop version 3",
"product": {
"name": "Red Hat Desktop version 3",
"product_id": "3Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 3",
"product": {
"name": "Red Hat Enterprise Linux ES version 3",
"product_id": "3ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 3",
"product": {
"name": "Red Hat Enterprise Linux WS version 3",
"product_id": "3WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-BOOT-0:2.4.21-63.EL.i386",
"product": {
"name": "kernel-BOOT-0:2.4.21-63.EL.i386",
"product_id": "kernel-BOOT-0:2.4.21-63.EL.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-BOOT@2.4.21-63.EL?arch=i386"
}
}
},
{
"category": "product_version",
"name": "kernel-source-0:2.4.21-63.EL.i386",
"product": {
"name": "kernel-source-0:2.4.21-63.EL.i386",
"product_id": "kernel-source-0:2.4.21-63.EL.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.21-63.EL?arch=i386"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-63.EL.i386",
"product": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.i386",
"product_id": "kernel-debuginfo-0:2.4.21-63.EL.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=i386"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.4.21-63.EL.i386",
"product": {
"name": "kernel-doc-0:2.4.21-63.EL.i386",
"product_id": "kernel-doc-0:2.4.21-63.EL.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.21-63.EL?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-hugemem-0:2.4.21-63.EL.i686",
"product": {
"name": "kernel-hugemem-0:2.4.21-63.EL.i686",
"product_id": "kernel-hugemem-0:2.4.21-63.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem@2.4.21-63.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-63.EL.i686",
"product": {
"name": "kernel-unsupported-0:2.4.21-63.EL.i686",
"product_id": "kernel-unsupported-0:2.4.21-63.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"product": {
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"product_id": "kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-63.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"product": {
"name": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"product_id": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem-unsupported@2.4.21-63.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-63.EL.i686",
"product": {
"name": "kernel-0:2.4.21-63.EL.i686",
"product_id": "kernel-0:2.4.21-63.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-63.EL.i686",
"product": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.i686",
"product_id": "kernel-debuginfo-0:2.4.21-63.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.4.21-63.EL.i686",
"product": {
"name": "kernel-smp-0:2.4.21-63.EL.i686",
"product_id": "kernel-smp-0:2.4.21-63.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.4.21-63.EL?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-63.EL.athlon",
"product": {
"name": "kernel-unsupported-0:2.4.21-63.EL.athlon",
"product_id": "kernel-unsupported-0:2.4.21-63.EL.athlon",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=athlon"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"product": {
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"product_id": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-63.EL?arch=athlon"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-63.EL.athlon",
"product": {
"name": "kernel-0:2.4.21-63.EL.athlon",
"product_id": "kernel-0:2.4.21-63.EL.athlon",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=athlon"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-63.EL.athlon",
"product": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.athlon",
"product_id": "kernel-debuginfo-0:2.4.21-63.EL.athlon",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=athlon"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.4.21-63.EL.athlon",
"product": {
"name": "kernel-smp-0:2.4.21-63.EL.athlon",
"product_id": "kernel-smp-0:2.4.21-63.EL.athlon",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.4.21-63.EL?arch=athlon"
}
}
}
],
"category": "architecture",
"name": "athlon"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-63.EL.ia64",
"product": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ia64",
"product_id": "kernel-unsupported-0:2.4.21-63.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-63.EL.ia64",
"product": {
"name": "kernel-0:2.4.21-63.EL.ia64",
"product_id": "kernel-0:2.4.21-63.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-source-0:2.4.21-63.EL.ia64",
"product": {
"name": "kernel-source-0:2.4.21-63.EL.ia64",
"product_id": "kernel-source-0:2.4.21-63.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.21-63.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-63.EL.ia64",
"product": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ia64",
"product_id": "kernel-debuginfo-0:2.4.21-63.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.4.21-63.EL.ia64",
"product": {
"name": "kernel-doc-0:2.4.21-63.EL.ia64",
"product_id": "kernel-doc-0:2.4.21-63.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.21-63.EL?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-63.EL.ia32e",
"product": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ia32e",
"product_id": "kernel-unsupported-0:2.4.21-63.EL.ia32e",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=ia32e"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-63.EL.ia32e",
"product": {
"name": "kernel-0:2.4.21-63.EL.ia32e",
"product_id": "kernel-0:2.4.21-63.EL.ia32e",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=ia32e"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"product": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"product_id": "kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=ia32e"
}
}
}
],
"category": "architecture",
"name": "ia32e"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-63.EL.x86_64",
"product": {
"name": "kernel-unsupported-0:2.4.21-63.EL.x86_64",
"product_id": "kernel-unsupported-0:2.4.21-63.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"product": {
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"product_id": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-63.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-63.EL.x86_64",
"product": {
"name": "kernel-0:2.4.21-63.EL.x86_64",
"product_id": "kernel-0:2.4.21-63.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-source-0:2.4.21-63.EL.x86_64",
"product": {
"name": "kernel-source-0:2.4.21-63.EL.x86_64",
"product_id": "kernel-source-0:2.4.21-63.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.21-63.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"product_id": "kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.4.21-63.EL.x86_64",
"product": {
"name": "kernel-smp-0:2.4.21-63.EL.x86_64",
"product_id": "kernel-smp-0:2.4.21-63.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.4.21-63.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.4.21-63.EL.x86_64",
"product": {
"name": "kernel-doc-0:2.4.21-63.EL.x86_64",
"product_id": "kernel-doc-0:2.4.21-63.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.21-63.EL?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.4.21-63.EL.src",
"product": {
"name": "kernel-0:2.4.21-63.EL.src",
"product_id": "kernel-0:2.4.21-63.EL.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-63.EL.s390x",
"product": {
"name": "kernel-unsupported-0:2.4.21-63.EL.s390x",
"product_id": "kernel-unsupported-0:2.4.21-63.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-63.EL.s390x",
"product": {
"name": "kernel-0:2.4.21-63.EL.s390x",
"product_id": "kernel-0:2.4.21-63.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-source-0:2.4.21-63.EL.s390x",
"product": {
"name": "kernel-source-0:2.4.21-63.EL.s390x",
"product_id": "kernel-source-0:2.4.21-63.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.21-63.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-63.EL.s390x",
"product": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.s390x",
"product_id": "kernel-debuginfo-0:2.4.21-63.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.4.21-63.EL.s390x",
"product": {
"name": "kernel-doc-0:2.4.21-63.EL.s390x",
"product_id": "kernel-doc-0:2.4.21-63.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.21-63.EL?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-63.EL.s390",
"product": {
"name": "kernel-unsupported-0:2.4.21-63.EL.s390",
"product_id": "kernel-unsupported-0:2.4.21-63.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-63.EL.s390",
"product": {
"name": "kernel-0:2.4.21-63.EL.s390",
"product_id": "kernel-0:2.4.21-63.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-source-0:2.4.21-63.EL.s390",
"product": {
"name": "kernel-source-0:2.4.21-63.EL.s390",
"product_id": "kernel-source-0:2.4.21-63.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.21-63.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-63.EL.s390",
"product": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.s390",
"product_id": "kernel-debuginfo-0:2.4.21-63.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.4.21-63.EL.s390",
"product": {
"name": "kernel-doc-0:2.4.21-63.EL.s390",
"product_id": "kernel-doc-0:2.4.21-63.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.21-63.EL?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"product": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"product_id": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=ppc64pseries"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-63.EL.ppc64pseries",
"product": {
"name": "kernel-0:2.4.21-63.EL.ppc64pseries",
"product_id": "kernel-0:2.4.21-63.EL.ppc64pseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=ppc64pseries"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"product": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"product_id": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=ppc64pseries"
}
}
}
],
"category": "architecture",
"name": "ppc64pseries"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"product": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"product_id": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-63.EL.ppc64iseries",
"product": {
"name": "kernel-0:2.4.21-63.EL.ppc64iseries",
"product_id": "kernel-0:2.4.21-63.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"product": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"product_id": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=ppc64iseries"
}
}
}
],
"category": "architecture",
"name": "ppc64iseries"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-source-0:2.4.21-63.EL.ppc64",
"product": {
"name": "kernel-source-0:2.4.21-63.EL.ppc64",
"product_id": "kernel-source-0:2.4.21-63.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.21-63.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"product": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"product_id": "kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.4.21-63.EL.ppc64",
"product": {
"name": "kernel-doc-0:2.4.21-63.EL.ppc64",
"product_id": "kernel-doc-0:2.4.21-63.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.21-63.EL?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-63.EL.ia32e"
},
"product_reference": "kernel-0:2.4.21-63.EL.ia32e",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-63.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.4.21-63.EL.ppc64iseries",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-63.EL.ppc64pseries"
},
"product_reference": "kernel-0:2.4.21-63.EL.ppc64pseries",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.src as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-63.EL.src"
},
"product_reference": "kernel-0:2.4.21-63.EL.src",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-BOOT-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-BOOT-0:2.4.21-63.EL.i386"
},
"product_reference": "kernel-BOOT-0:2.4.21-63.EL.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-doc-0:2.4.21-63.EL.i386"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-doc-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-doc-0:2.4.21-63.EL.ppc64"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.ppc64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-doc-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-doc-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-doc-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-hugemem-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-smp-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-smp-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-smp-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-smp-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-smp-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-source-0:2.4.21-63.EL.i386"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-source-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-source-0:2.4.21-63.EL.ppc64"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.ppc64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-source-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-source-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-source-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.ia32e",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.athlon as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.ia32e as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-63.EL.ia32e"
},
"product_reference": "kernel-0:2.4.21-63.EL.ia32e",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.4.21-63.EL.ppc64iseries",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries"
},
"product_reference": "kernel-0:2.4.21-63.EL.ppc64pseries",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.src as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-63.EL.src"
},
"product_reference": "kernel-0:2.4.21-63.EL.src",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-BOOT-0:2.4.21-63.EL.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386"
},
"product_reference": "kernel-BOOT-0:2.4.21-63.EL.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.athlon as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ia32e as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-doc-0:2.4.21-63.EL.i386"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.ppc64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.ppc64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-doc-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.4.21-63.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-63.EL.athlon as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-smp-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-63.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-smp-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-smp-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-63.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-source-0:2.4.21-63.EL.i386"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-source-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.ppc64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.ppc64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-source-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-source-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.athlon as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ia32e as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.ia32e",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-63.EL.ia32e"
},
"product_reference": "kernel-0:2.4.21-63.EL.ia32e",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-63.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.4.21-63.EL.ppc64iseries",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-63.EL.ppc64pseries"
},
"product_reference": "kernel-0:2.4.21-63.EL.ppc64pseries",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.src as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-63.EL.src"
},
"product_reference": "kernel-0:2.4.21-63.EL.src",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-BOOT-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-BOOT-0:2.4.21-63.EL.i386"
},
"product_reference": "kernel-BOOT-0:2.4.21-63.EL.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-doc-0:2.4.21-63.EL.i386"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-doc-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-doc-0:2.4.21-63.EL.ppc64"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.ppc64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-doc-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-doc-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-doc-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-hugemem-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-smp-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-smp-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-smp-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-smp-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-smp-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-source-0:2.4.21-63.EL.i386"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-source-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-source-0:2.4.21-63.EL.ppc64"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.ppc64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-source-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-source-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-source-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.ia32e",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-63.EL.ia32e"
},
"product_reference": "kernel-0:2.4.21-63.EL.ia32e",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-63.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.4.21-63.EL.ppc64iseries",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-63.EL.ppc64pseries"
},
"product_reference": "kernel-0:2.4.21-63.EL.ppc64pseries",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.src as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-63.EL.src"
},
"product_reference": "kernel-0:2.4.21-63.EL.src",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-BOOT-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-BOOT-0:2.4.21-63.EL.i386"
},
"product_reference": "kernel-BOOT-0:2.4.21-63.EL.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-doc-0:2.4.21-63.EL.i386"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-doc-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-doc-0:2.4.21-63.EL.ppc64"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.ppc64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-doc-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-doc-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-doc-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-doc-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-hugemem-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-smp-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-smp-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-smp-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-smp-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-smp-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-source-0:2.4.21-63.EL.i386"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-source-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-source-0:2.4.21-63.EL.ppc64"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.ppc64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-source-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-source-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-source-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-source-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.athlon",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.i686"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.ia32e",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.s390"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
},
"product_reference": "kernel-unsupported-0:2.4.21-63.EL.x86_64",
"relates_to_product_reference": "3WS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2008-5029",
"discovery_date": "2008-11-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "470201"
}
],
"notes": [
{
"category": "description",
"text": "The __scm_destroy function in net/core/scm.c in the Linux kernel 2.6.27.4, 2.6.26, and earlier makes indirect recursive calls to itself through calls to the fput function, which allows local users to cause a denial of service (panic) via vectors related to sending an SCM_RIGHTS message through a UNIX domain socket and closing file descriptors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Unix sockets kernel panic",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-5029"
},
{
"category": "external",
"summary": "RHBZ#470201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=470201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-5029",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5029"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5029",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5029"
}
],
"release_date": "2008-11-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T21:56:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1550"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 4.9,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"products": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Unix sockets kernel panic"
},
{
"cve": "CVE-2008-5300",
"discovery_date": "2008-11-27T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "473259"
}
],
"notes": [
{
"category": "description",
"text": "Linux kernel 2.6.28 allows local users to cause a denial of service (\"soft lockup\" and process loss) via a large number of sendmsg function calls, which does not block during AF_UNIX garbage collection and triggers an OOM condition, a different vulnerability than CVE-2008-5029.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fix soft lockups/OOM issues with unix socket garbage collector",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-5300"
},
{
"category": "external",
"summary": "RHBZ#473259",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=473259"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-5300",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5300"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5300",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5300"
}
],
"release_date": "2008-11-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T21:56:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1550"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: fix soft lockups/OOM issues with unix socket garbage collector"
},
{
"cve": "CVE-2009-1337",
"discovery_date": "2009-04-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "493771"
}
],
"notes": [
{
"category": "description",
"text": "The exit_notify function in kernel/exit.c in the Linux kernel before 2.6.30-rc1 does not restrict exit signals when the CAP_KILL capability is held, which allows local users to send an arbitrary signal to a process by running a program that modifies the exit_signal field and then uses an exec system call to launch a setuid application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: exit_notify: kill the wrong capable(CAP_KILL) check",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1337"
},
{
"category": "external",
"summary": "RHBZ#493771",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=493771"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1337",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1337"
}
],
"release_date": "2009-02-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T21:56:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1550"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: exit_notify: kill the wrong capable(CAP_KILL) check"
},
{
"cve": "CVE-2009-1385",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2009-05-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "502981"
}
],
"notes": [
{
"category": "description",
"text": "Integer underflow in the e1000_clean_rx_irq function in drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel before 2.6.30-rc8, the e1000e driver in the Linux kernel, and Intel Wired Ethernet (aka e1000) before 7.5.5 allows remote attackers to cause a denial of service (panic) via a crafted frame size.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: e1000_clean_rx_irq() denial of service",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1385"
},
{
"category": "external",
"summary": "RHBZ#502981",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=502981"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1385",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1385"
}
],
"release_date": "2007-04-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T21:56:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1550"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.1,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"products": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: e1000_clean_rx_irq() denial of service"
},
{
"cve": "CVE-2009-1895",
"discovery_date": "2009-06-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "511171"
}
],
"notes": [
{
"category": "description",
"text": "The personality subsystem in the Linux kernel before 2.6.31-rc3 has a PER_CLEAR_ON_SETID setting that does not clear the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags when executing a setuid or setgid program, which makes it easier for local users to leverage the details of memory usage to (1) conduct NULL pointer dereference attacks, (2) bypass the mmap_min_addr protection mechanism, or (3) defeat address space layout randomization (ASLR).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: personality: fix PER_CLEAR_ON_SETID",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1895"
},
{
"category": "external",
"summary": "RHBZ#511171",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1895",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1895"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895"
}
],
"release_date": "2009-06-26T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T21:56:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1550"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: personality: fix PER_CLEAR_ON_SETID"
},
{
"cve": "CVE-2009-2848",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2009-08-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "515423"
}
],
"notes": [
{
"category": "description",
"text": "The execve function in the Linux kernel, possibly 2.6.30-rc6 and earlier, does not properly clear the current-\u003eclear_child_tid pointer, which allows local users to cause a denial of service (memory corruption) or possibly gain privileges via a clone system call with CLONE_CHILD_SETTID or CLONE_CHILD_CLEARTID enabled, which is not properly handled during thread creation and exit.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: execve: must clear current-\u003eclear_child_tid",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2848"
},
{
"category": "external",
"summary": "RHBZ#515423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515423"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2848",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2848"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2848",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2848"
}
],
"release_date": "2009-07-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T21:56:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1550"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: execve: must clear current-\u003eclear_child_tid"
},
{
"cve": "CVE-2009-3002",
"discovery_date": "2009-08-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "519305"
}
],
"notes": [
{
"category": "description",
"text": "The Linux kernel before 2.6.31-rc7 does not initialize certain data structures within getname functions, which allows local users to read the contents of some kernel memory locations by calling getsockname on (1) an AF_APPLETALK socket, related to the atalk_getname function in net/appletalk/ddp.c; (2) an AF_IRDA socket, related to the irda_getname function in net/irda/af_irda.c; (3) an AF_ECONET socket, related to the econet_getname function in net/econet/af_econet.c; (4) an AF_NETROM socket, related to the nr_getname function in net/netrom/af_netrom.c; (5) an AF_ROSE socket, related to the rose_getname function in net/rose/af_rose.c; or (6) a raw CAN socket, related to the raw_getname function in net/can/raw.c.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: numerous getname() infoleaks",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "CVE-2009-3002 describes a collection of similar information leaks that affect numerous networking protocols.\n\nThe Linux kernel as shipped with Red Hat Enterprise Linux 4 and 5 did not enable support for the AppleTalk DDP protocol, and therefore were not affected by issue (1).\n\nThe Linux kernel as shipped with Red Hat Enterprise Linux 4, 5 and Red Hat Enterprise MRG did not enable support for IrDA sockets, and therefore were not affected by issue (2).\n\nThe Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, 5, and Red Hat Enterprise MRG did not enable support for the Acorn Econet and AUN protocols, and therefore were not affected by issue (3).\n\nThe Linux kernel as shipped with Red Hat Enterprise Linux 4, 5, and Red Hat Enterprise MRG did not enable support for the NET/ROM and ROSE protocols, and therefore were not affected by issues (4) and (5).\n\nThe raw_getname() leak was introduced in the Linux kernel version 2.6.25-rc1. The Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, 5, and Red Hat Enterprise MRG therefore were not affected by issue (6).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3002"
},
{
"category": "external",
"summary": "RHBZ#519305",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=519305"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3002",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3002"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3002",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3002"
}
],
"release_date": "2009-08-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T21:56:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1550"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: numerous getname() infoleaks"
},
{
"cve": "CVE-2009-3547",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2009-10-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530490"
}
],
"notes": [
{
"category": "description",
"text": "Multiple race conditions in fs/pipe.c in the Linux kernel before 2.6.32-rc6 allow local users to cause a denial of service (NULL pointer dereference and system crash) or gain privileges by attempting to open an anonymous pipe via a /proc/*/fd/ pathname.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fs: pipe.c null pointer dereference",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3547"
},
{
"category": "external",
"summary": "RHBZ#530490",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530490"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3547",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3547"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3547",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3547"
}
],
"release_date": "2009-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-03T21:56:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1550"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"3AS:kernel-0:2.4.21-63.EL.athlon",
"3AS:kernel-0:2.4.21-63.EL.i686",
"3AS:kernel-0:2.4.21-63.EL.ia32e",
"3AS:kernel-0:2.4.21-63.EL.ia64",
"3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-63.EL.s390",
"3AS:kernel-0:2.4.21-63.EL.s390x",
"3AS:kernel-0:2.4.21-63.EL.src",
"3AS:kernel-0:2.4.21-63.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-63.EL.i386",
"3AS:kernel-doc-0:2.4.21-63.EL.ia64",
"3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-63.EL.s390",
"3AS:kernel-doc-0:2.4.21-63.EL.s390x",
"3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3AS:kernel-source-0:2.4.21-63.EL.i386",
"3AS:kernel-source-0:2.4.21-63.EL.ia64",
"3AS:kernel-source-0:2.4.21-63.EL.ppc64",
"3AS:kernel-source-0:2.4.21-63.EL.s390",
"3AS:kernel-source-0:2.4.21-63.EL.s390x",
"3AS:kernel-source-0:2.4.21-63.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-0:2.4.21-63.EL.i686",
"3Desktop:kernel-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-63.EL.s390",
"3Desktop:kernel-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-0:2.4.21-63.EL.src",
"3Desktop:kernel-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-63.EL.i386",
"3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390",
"3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-0:2.4.21-63.EL.athlon",
"3ES:kernel-0:2.4.21-63.EL.i686",
"3ES:kernel-0:2.4.21-63.EL.ia32e",
"3ES:kernel-0:2.4.21-63.EL.ia64",
"3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-63.EL.s390",
"3ES:kernel-0:2.4.21-63.EL.s390x",
"3ES:kernel-0:2.4.21-63.EL.src",
"3ES:kernel-0:2.4.21-63.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-63.EL.i386",
"3ES:kernel-doc-0:2.4.21-63.EL.ia64",
"3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-63.EL.s390",
"3ES:kernel-doc-0:2.4.21-63.EL.s390x",
"3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3ES:kernel-source-0:2.4.21-63.EL.i386",
"3ES:kernel-source-0:2.4.21-63.EL.ia64",
"3ES:kernel-source-0:2.4.21-63.EL.ppc64",
"3ES:kernel-source-0:2.4.21-63.EL.s390",
"3ES:kernel-source-0:2.4.21-63.EL.s390x",
"3ES:kernel-source-0:2.4.21-63.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-0:2.4.21-63.EL.athlon",
"3WS:kernel-0:2.4.21-63.EL.i686",
"3WS:kernel-0:2.4.21-63.EL.ia32e",
"3WS:kernel-0:2.4.21-63.EL.ia64",
"3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-63.EL.s390",
"3WS:kernel-0:2.4.21-63.EL.s390x",
"3WS:kernel-0:2.4.21-63.EL.src",
"3WS:kernel-0:2.4.21-63.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-63.EL.i386",
"3WS:kernel-doc-0:2.4.21-63.EL.ia64",
"3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-63.EL.s390",
"3WS:kernel-doc-0:2.4.21-63.EL.s390x",
"3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
"3WS:kernel-source-0:2.4.21-63.EL.i386",
"3WS:kernel-source-0:2.4.21-63.EL.ia64",
"3WS:kernel-source-0:2.4.21-63.EL.ppc64",
"3WS:kernel-source-0:2.4.21-63.EL.s390",
"3WS:kernel-source-0:2.4.21-63.EL.s390x",
"3WS:kernel-source-0:2.4.21-63.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: fs: pipe.c null pointer dereference"
}
]
}
CERTA-2010-AVI-293
Vulnerability from certfr_avis
Plusieurs vulnérabilités ont été corrigées dans VMware ESX. Elles permettent, entre autre, l'élévation de privilèges.
Description
Plusieurs vulnérabilités ont été corrigées dans VMware ESX dont certaines liées à la mise à jour du noyau linux kernel-2.4.21-60.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
VMware ESX 3.5 sans le correctif ESX350-201006401-SG.
| Vendor | Product | Description |
|---|
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cp\u003eVMware ESX 3.5 sans le correctif ESX350-201006401-SG.\u003c/p\u003e",
"content": "## Description\n\nPlusieurs vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans VMware ESX dont\ncertaines li\u00e9es \u00e0 la mise \u00e0 jour du noyau linux kernel-2.4.21-60.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2009-2692",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2692"
},
{
"name": "CVE-2009-1385",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1385"
},
{
"name": "CVE-2008-5300",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5300"
},
{
"name": "CVE-2009-1895",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1895"
},
{
"name": "CVE-2009-3002",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3002"
},
{
"name": "CVE-2009-3547",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3547"
},
{
"name": "CVE-2009-2848",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2848"
},
{
"name": "CVE-2008-5029",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5029"
},
{
"name": "CVE-2009-2698",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2698"
},
{
"name": "CVE-2009-1337",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1337"
}
],
"initial_release_date": "2010-06-28T00:00:00",
"last_revision_date": "2010-06-28T00:00:00",
"links": [],
"reference": "CERTA-2010-AVI-293",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2010-06-28T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "Plusieurs vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans VMware ESX. Elles\npermettent, entre autre, l\u0027\u00e9l\u00e9vation de privil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans VMware ESX Server",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 VMware #1022899 du 24 juin 2010",
"url": "http://kb.vmware.com/kb/1022899"
}
]
}
CERTA-2009-AVI-513
Vulnerability from certfr_avis
Plusieurs vulnérabilités découvertes dans les produits VMware peuvent être exploitées à distance par un utilisateur malintentionné afin de compromettre le système vulnérable ou encore d'entraver son bon fonctionnement.
Description
Les vulnérabilités présentes dans les produits VMware peuvent être exploitées afin de porter atteinte à l'intégrité et à la confidentialité des données, de réaliser un déni de service, d'injecter et d'exécuter indirectement du code arbitraire, d'élever ses privilèges ou d'exécuter du code arbitraire.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | N/A | VMware Server 2.x ; | ||
| VMware | ESXi | VMware ESXi 3.x ; | ||
| VMware | N/A | VMware vMA 4.x. | ||
| VMware | N/A | VMware ESX Server 4.x ; | ||
| VMware | N/A | VMware ESX Server 2.x ; | ||
| VMware | N/A | VMware ESX Server 3.x ; | ||
| VMware | ESXi | VMware ESXi 4.x ; | ||
| VMware | vCenter Server | VMware vCenter Server 4.x ; | ||
| VMware | N/A | VMware VirtualCenter 2.x ; |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "VMware Server 2.x ;",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware ESXi 3.x ;",
"product": {
"name": "ESXi",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware vMA 4.x.",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware ESX Server 4.x ;",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware ESX Server 2.x ;",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware ESX Server 3.x ;",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware ESXi 4.x ;",
"product": {
"name": "ESXi",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware vCenter Server 4.x ;",
"product": {
"name": "vCenter Server",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware VirtualCenter 2.x ;",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Description\n\nLes vuln\u00e9rabilit\u00e9s pr\u00e9sentes dans les produits VMware peuvent \u00eatre\nexploit\u00e9es afin de porter atteinte \u00e0 l\u0027int\u00e9grit\u00e9 et \u00e0 la confidentialit\u00e9\ndes donn\u00e9es, de r\u00e9aliser un d\u00e9ni de service, d\u0027injecter et d\u0027ex\u00e9cuter\nindirectement du code arbitraire, d\u0027\u00e9lever ses privil\u00e8ges ou d\u0027ex\u00e9cuter\ndu code arbitraire.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2009-2724",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2724"
},
{
"name": "CVE-2009-0676",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0676"
},
{
"name": "CVE-2009-2721",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2721"
},
{
"name": "CVE-2008-3143",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3143"
},
{
"name": "CVE-2009-2692",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2692"
},
{
"name": "CVE-2009-2406",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2406"
},
{
"name": "CVE-2009-1389",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1389"
},
{
"name": "CVE-2008-0002",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-0002"
},
{
"name": "CVE-2009-1106",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1106"
},
{
"name": "CVE-2009-1072",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1072"
},
{
"name": "CVE-2008-4307",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-4307"
},
{
"name": "CVE-2009-1104",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1104"
},
{
"name": "CVE-2009-2407",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2407"
},
{
"name": "CVE-2008-3142",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3142"
},
{
"name": "CVE-2009-1101",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1101"
},
{
"name": "CVE-2009-2416",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2416"
},
{
"name": "CVE-2009-1385",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1385"
},
{
"name": "CVE-2009-0746",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0746"
},
{
"name": "CVE-2009-2673",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2673"
},
{
"name": "CVE-2007-5966",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5966"
},
{
"name": "CVE-2009-2719",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2719"
},
{
"name": "CVE-2008-4864",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-4864"
},
{
"name": "CVE-2009-2417",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2417"
},
{
"name": "CVE-2009-1439",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1439"
},
{
"name": "CVE-2009-0322",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0322"
},
{
"name": "CVE-2009-1895",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1895"
},
{
"name": "CVE-2009-1094",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1094"
},
{
"name": "CVE-2009-0748",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0748"
},
{
"name": "CVE-2008-3144",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3144"
},
{
"name": "CVE-2009-0747",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0747"
},
{
"name": "CVE-2009-0580",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0580"
},
{
"name": "CVE-2009-1095",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1095"
},
{
"name": "CVE-2009-2672",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2672"
},
{
"name": "CVE-2009-0675",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0675"
},
{
"name": "CVE-2007-5461",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5461"
},
{
"name": "CVE-2009-2670",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2670"
},
{
"name": "CVE-2009-1102",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1102"
},
{
"name": "CVE-2009-1630",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1630"
},
{
"name": "CVE-2009-0269",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0269"
},
{
"name": "CVE-2008-3528",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3528"
},
{
"name": "CVE-2008-5031",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5031"
},
{
"name": "CVE-2008-1721",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1721"
},
{
"name": "CVE-2009-1388",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1388"
},
{
"name": "CVE-2009-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1192"
},
{
"name": "CVE-2009-2720",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2720"
},
{
"name": "CVE-2009-0834",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0834"
},
{
"name": "CVE-2009-2671",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2671"
},
{
"name": "CVE-2009-2848",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2848"
},
{
"name": "CVE-2009-2675",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2675"
},
{
"name": "CVE-2008-1232",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1232"
},
{
"name": "CVE-2009-0159",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0159"
},
{
"name": "CVE-2009-0778",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0778"
},
{
"name": "CVE-2009-2625",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2625"
},
{
"name": "CVE-2009-1099",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1099"
},
{
"name": "CVE-2009-1252",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1252"
},
{
"name": "CVE-2009-2698",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2698"
},
{
"name": "CVE-2008-2370",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2370"
},
{
"name": "CVE-2009-0033",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0033"
},
{
"name": "CVE-2009-2723",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2723"
},
{
"name": "CVE-2009-1107",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1107"
},
{
"name": "CVE-2009-2716",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2716"
},
{
"name": "CVE-2007-5333",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5333"
},
{
"name": "CVE-2008-1947",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1947"
},
{
"name": "CVE-2009-1105",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1105"
},
{
"name": "CVE-2007-6286",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-6286"
},
{
"name": "CVE-2009-0028",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0028"
},
{
"name": "CVE-2009-1337",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1337"
},
{
"name": "CVE-2009-0781",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0781"
},
{
"name": "CVE-2009-2414",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2414"
},
{
"name": "CVE-2007-2052",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2052"
},
{
"name": "CVE-2009-1336",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1336"
},
{
"name": "CVE-2009-0783",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0783"
},
{
"name": "CVE-2008-5515",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5515"
},
{
"name": "CVE-2007-4965",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4965"
},
{
"name": "CVE-2009-1633",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1633"
},
{
"name": "CVE-2009-2722",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2722"
},
{
"name": "CVE-2008-5700",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5700"
},
{
"name": "CVE-2009-1103",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1103"
},
{
"name": "CVE-2009-1100",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1100"
},
{
"name": "CVE-2009-2676",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2676"
},
{
"name": "CVE-2007-5342",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5342"
},
{
"name": "CVE-2009-1096",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1096"
},
{
"name": "CVE-2009-1098",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1098"
},
{
"name": "CVE-2009-0787",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0787"
},
{
"name": "CVE-2008-1887",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1887"
},
{
"name": "CVE-2009-1097",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1097"
},
{
"name": "CVE-2009-2847",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2847"
},
{
"name": "CVE-2008-2315",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2315"
},
{
"name": "CVE-2009-0696",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0696"
},
{
"name": "CVE-2009-2718",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2718"
},
{
"name": "CVE-2009-0745",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0745"
},
{
"name": "CVE-2009-1093",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1093"
}
],
"initial_release_date": "2009-11-24T00:00:00",
"last_revision_date": "2009-11-24T00:00:00",
"links": [],
"reference": "CERTA-2009-AVI-513",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2009-11-24T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "Plusieurs vuln\u00e9rabilit\u00e9s d\u00e9couvertes dans les produits VMware peuvent\n\u00eatre exploit\u00e9es \u00e0 distance par un utilisateur malintentionn\u00e9 afin de\ncompromettre le syst\u00e8me vuln\u00e9rable ou encore d\u0027entraver son bon\nfonctionnement.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 VMware du 20 novembre 2009",
"url": "http://lists.vmware.com/pipermail/security-announce/2009/000070.html"
}
]
}
gsd-2009-1895
Vulnerability from gsd
{
"GSD": {
"alias": "CVE-2009-1895",
"description": "The personality subsystem in the Linux kernel before 2.6.31-rc3 has a PER_CLEAR_ON_SETID setting that does not clear the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags when executing a setuid or setgid program, which makes it easier for local users to leverage the details of memory usage to (1) conduct NULL pointer dereference attacks, (2) bypass the mmap_min_addr protection mechanism, or (3) defeat address space layout randomization (ASLR).",
"id": "GSD-2009-1895",
"references": [
"https://www.suse.com/security/cve/CVE-2009-1895.html",
"https://www.debian.org/security/2009/dsa-1844",
"https://www.debian.org/security/2009/dsa-1845",
"https://access.redhat.com/errata/RHSA-2010:0079",
"https://access.redhat.com/errata/RHSA-2009:1550",
"https://access.redhat.com/errata/RHSA-2009:1540",
"https://access.redhat.com/errata/RHSA-2009:1438",
"https://access.redhat.com/errata/RHSA-2009:1193",
"https://linux.oracle.com/cve/CVE-2009-1895.html"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2009-1895"
],
"details": "The personality subsystem in the Linux kernel before 2.6.31-rc3 has a PER_CLEAR_ON_SETID setting that does not clear the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags when executing a setuid or setgid program, which makes it easier for local users to leverage the details of memory usage to (1) conduct NULL pointer dereference attacks, (2) bypass the mmap_min_addr protection mechanism, or (3) defeat address space layout randomization (ASLR).",
"id": "GSD-2009-1895",
"modified": "2023-12-13T01:19:47.711404Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-1895",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The personality subsystem in the Linux kernel before 2.6.31-rc3 has a PER_CLEAR_ON_SETID setting that does not clear the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags when executing a setuid or setgid program, which makes it easier for local users to leverage the details of memory usage to (1) conduct NULL pointer dereference attacks, (2) bypass the mmap_min_addr protection mechanism, or (3) defeat address space layout randomization (ASLR)."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://www.securityfocus.com/archive/1/507985/100/0/threaded",
"refsource": "MISC",
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
"refsource": "MISC",
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"name": "http://www.vupen.com/english/advisories/2009/3316",
"refsource": "MISC",
"url": "http://www.vupen.com/english/advisories/2009/3316"
},
{
"name": "http://secunia.com/advisories/36051",
"refsource": "MISC",
"url": "http://secunia.com/advisories/36051"
},
{
"name": "http://secunia.com/advisories/36131",
"refsource": "MISC",
"url": "http://secunia.com/advisories/36131"
},
{
"name": "http://secunia.com/advisories/37471",
"refsource": "MISC",
"url": "http://secunia.com/advisories/37471"
},
{
"name": "http://wiki.rpath.com/Advisories:rPSA-2009-0111",
"refsource": "MISC",
"url": "http://wiki.rpath.com/Advisories:rPSA-2009-0111"
},
{
"name": "http://www.debian.org/security/2009/dsa-1844",
"refsource": "MISC",
"url": "http://www.debian.org/security/2009/dsa-1844"
},
{
"name": "http://www.redhat.com/support/errata/RHSA-2009-1193.html",
"refsource": "MISC",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1193.html"
},
{
"name": "http://www.securityfocus.com/archive/1/505254/100/0/threaded",
"refsource": "MISC",
"url": "http://www.securityfocus.com/archive/1/505254/100/0/threaded"
},
{
"name": "http://www.securityfocus.com/archive/1/512019/100/0/threaded",
"refsource": "MISC",
"url": "http://www.securityfocus.com/archive/1/512019/100/0/threaded"
},
{
"name": "https://rhn.redhat.com/errata/RHSA-2009-1550.html",
"refsource": "MISC",
"url": "https://rhn.redhat.com/errata/RHSA-2009-1550.html"
},
{
"name": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051",
"refsource": "MISC",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051"
},
{
"name": "http://secunia.com/advisories/36045",
"refsource": "MISC",
"url": "http://secunia.com/advisories/36045"
},
{
"name": "http://www.ubuntu.com/usn/usn-807-1",
"refsource": "MISC",
"url": "http://www.ubuntu.com/usn/usn-807-1"
},
{
"name": "https://rhn.redhat.com/errata/RHSA-2009-1540.html",
"refsource": "MISC",
"url": "https://rhn.redhat.com/errata/RHSA-2009-1540.html"
},
{
"name": "http://secunia.com/advisories/36759",
"refsource": "MISC",
"url": "http://secunia.com/advisories/36759"
},
{
"name": "http://www.redhat.com/support/errata/RHSA-2009-1438.html",
"refsource": "MISC",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1438.html"
},
{
"name": "http://blog.cr0.org/2009/06/bypassing-linux-null-pointer.html",
"refsource": "MISC",
"url": "http://blog.cr0.org/2009/06/bypassing-linux-null-pointer.html"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f9fabcb58a6d26d6efde842d1703ac7cfa9427b6",
"refsource": "MISC",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f9fabcb58a6d26d6efde842d1703ac7cfa9427b6"
},
{
"name": "http://patchwork.kernel.org/patch/32598/",
"refsource": "MISC",
"url": "http://patchwork.kernel.org/patch/32598/"
},
{
"name": "http://secunia.com/advisories/35801",
"refsource": "MISC",
"url": "http://secunia.com/advisories/35801"
},
{
"name": "http://secunia.com/advisories/36054",
"refsource": "MISC",
"url": "http://secunia.com/advisories/36054"
},
{
"name": "http://secunia.com/advisories/36116",
"refsource": "MISC",
"url": "http://secunia.com/advisories/36116"
},
{
"name": "http://www.debian.org/security/2009/dsa-1845",
"refsource": "MISC",
"url": "http://www.debian.org/security/2009/dsa-1845"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc3",
"refsource": "MISC",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc3"
},
{
"name": "http://www.osvdb.org/55807",
"refsource": "MISC",
"url": "http://www.osvdb.org/55807"
},
{
"name": "http://www.securityfocus.com/bid/35647",
"refsource": "MISC",
"url": "http://www.securityfocus.com/bid/35647"
},
{
"name": "http://www.vupen.com/english/advisories/2009/1866",
"refsource": "MISC",
"url": "http://www.vupen.com/english/advisories/2009/1866"
},
{
"name": "https://bugs.launchpad.net/bugs/cve/2009-1895",
"refsource": "MISC",
"url": "https://bugs.launchpad.net/bugs/cve/2009-1895"
},
{
"name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11768",
"refsource": "MISC",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11768"
},
{
"name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7826",
"refsource": "MISC",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7826"
},
{
"name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9453",
"refsource": "MISC",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9453"
},
{
"name": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00166.html",
"refsource": "MISC",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00166.html"
},
{
"name": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00223.html",
"refsource": "MISC",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00223.html"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "2.6.31",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31:rc1:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31:rc2:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-1895"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "The personality subsystem in the Linux kernel before 2.6.31-rc3 has a PER_CLEAR_ON_SETID setting that does not clear the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags when executing a setuid or setgid program, which makes it easier for local users to leverage the details of memory usage to (1) conduct NULL pointer dereference attacks, (2) bypass the mmap_min_addr protection mechanism, or (3) defeat address space layout randomization (ASLR)."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-16"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://bugs.launchpad.net/bugs/cve/2009-1895",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "https://bugs.launchpad.net/bugs/cve/2009-1895"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc3",
"refsource": "CONFIRM",
"tags": [
"Vendor Advisory"
],
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc3"
},
{
"name": "ADV-2009-1866",
"refsource": "VUPEN",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "http://www.vupen.com/english/advisories/2009/1866"
},
{
"name": "35647",
"refsource": "BID",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/35647"
},
{
"name": "55807",
"refsource": "OSVDB",
"tags": [
"Broken Link"
],
"url": "http://www.osvdb.org/55807"
},
{
"name": "http://patchwork.kernel.org/patch/32598/",
"refsource": "CONFIRM",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "http://patchwork.kernel.org/patch/32598/"
},
{
"name": "35801",
"refsource": "SECUNIA",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/35801"
},
{
"name": "http://blog.cr0.org/2009/06/bypassing-linux-null-pointer.html",
"refsource": "MISC",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "http://blog.cr0.org/2009/06/bypassing-linux-null-pointer.html"
},
{
"name": "USN-807-1",
"refsource": "UBUNTU",
"tags": [
"Third Party Advisory"
],
"url": "http://www.ubuntu.com/usn/usn-807-1"
},
{
"name": "36054",
"refsource": "SECUNIA",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/36054"
},
{
"name": "36045",
"refsource": "SECUNIA",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/36045"
},
{
"name": "36051",
"refsource": "SECUNIA",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/36051"
},
{
"name": "FEDORA-2009-8144",
"refsource": "FEDORA",
"tags": [
"Third Party Advisory"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00223.html"
},
{
"name": "FEDORA-2009-8264",
"refsource": "FEDORA",
"tags": [
"Third Party Advisory"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00166.html"
},
{
"name": "http://wiki.rpath.com/Advisories:rPSA-2009-0111",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "http://wiki.rpath.com/Advisories:rPSA-2009-0111"
},
{
"name": "36116",
"refsource": "SECUNIA",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/36116"
},
{
"name": "RHSA-2009:1193",
"refsource": "REDHAT",
"tags": [
"Third Party Advisory"
],
"url": "http://www.redhat.com/support/errata/RHSA-2009-1193.html"
},
{
"name": "36131",
"refsource": "SECUNIA",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/36131"
},
{
"name": "36759",
"refsource": "SECUNIA",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/36759"
},
{
"name": "RHSA-2009:1438",
"refsource": "REDHAT",
"tags": [
"Third Party Advisory"
],
"url": "http://www.redhat.com/support/errata/RHSA-2009-1438.html"
},
{
"name": "RHSA-2009:1540",
"refsource": "REDHAT",
"tags": [
"Third Party Advisory"
],
"url": "https://rhn.redhat.com/errata/RHSA-2009-1540.html"
},
{
"name": "RHSA-2009:1550",
"refsource": "REDHAT",
"tags": [
"Third Party Advisory"
],
"url": "https://rhn.redhat.com/errata/RHSA-2009-1550.html"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"name": "ADV-2009-3316",
"refsource": "VUPEN",
"tags": [
"Third Party Advisory"
],
"url": "http://www.vupen.com/english/advisories/2009/3316"
},
{
"name": "37471",
"refsource": "SECUNIA",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/37471"
},
{
"name": "MDVSA-2011:051",
"refsource": "MANDRIVA",
"tags": [
"Third Party Advisory"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051"
},
{
"name": "DSA-1844",
"refsource": "DEBIAN",
"tags": [
"Third Party Advisory"
],
"url": "http://www.debian.org/security/2009/dsa-1844"
},
{
"name": "DSA-1845",
"refsource": "DEBIAN",
"tags": [
"Third Party Advisory"
],
"url": "http://www.debian.org/security/2009/dsa-1845"
},
{
"name": "oval:org.mitre.oval:def:9453",
"refsource": "OVAL",
"tags": [
"Third Party Advisory"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9453"
},
{
"name": "oval:org.mitre.oval:def:7826",
"refsource": "OVAL",
"tags": [
"Third Party Advisory"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7826"
},
{
"name": "oval:org.mitre.oval:def:11768",
"refsource": "OVAL",
"tags": [
"Third Party Advisory"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11768"
},
{
"name": "20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel",
"refsource": "BUGTRAQ",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/archive/1/512019/100/0/threaded"
},
{
"name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
"refsource": "BUGTRAQ",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"name": "20090724 rPSA-2009-0111-1 kernel",
"refsource": "BUGTRAQ",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/archive/1/505254/100/0/threaded"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f9fabcb58a6d26d6efde842d1703ac7cfa9427b6",
"refsource": "MISC",
"tags": [],
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f9fabcb58a6d26d6efde842d1703ac7cfa9427b6"
}
]
}
},
"impact": {
"baseMetricV2": {
"cvssV2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 3.9,
"impactScore": 10.0,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "HIGH",
"userInteractionRequired": false
}
},
"lastModifiedDate": "2023-02-13T02:20Z",
"publishedDate": "2009-07-16T15:30Z"
}
}
}
ghsa-rgcw-fh34-72mm
Vulnerability from github
The personality subsystem in the Linux kernel before 2.6.31-rc3 has a PER_CLEAR_ON_SETID setting that does not clear the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags when executing a setuid or setgid program, which makes it easier for local users to leverage the details of memory usage to (1) conduct NULL pointer dereference attacks, (2) bypass the mmap_min_addr protection mechanism, or (3) defeat address space layout randomization (ASLR).
{
"affected": [],
"aliases": [
"CVE-2009-1895"
],
"database_specific": {
"cwe_ids": [],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2009-07-16T15:30:00Z",
"severity": "HIGH"
},
"details": "The personality subsystem in the Linux kernel before 2.6.31-rc3 has a PER_CLEAR_ON_SETID setting that does not clear the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags when executing a setuid or setgid program, which makes it easier for local users to leverage the details of memory usage to (1) conduct NULL pointer dereference attacks, (2) bypass the mmap_min_addr protection mechanism, or (3) defeat address space layout randomization (ASLR).",
"id": "GHSA-rgcw-fh34-72mm",
"modified": "2025-04-09T04:12:01Z",
"published": "2022-05-02T03:29:41Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895"
},
{
"type": "WEB",
"url": "https://bugs.launchpad.net/bugs/cve/2009-1895"
},
{
"type": "WEB",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11768"
},
{
"type": "WEB",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7826"
},
{
"type": "WEB",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9453"
},
{
"type": "WEB",
"url": "https://rhn.redhat.com/errata/RHSA-2009-1540.html"
},
{
"type": "WEB",
"url": "https://rhn.redhat.com/errata/RHSA-2009-1550.html"
},
{
"type": "WEB",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00166.html"
},
{
"type": "WEB",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00223.html"
},
{
"type": "WEB",
"url": "http://blog.cr0.org/2009/06/bypassing-linux-null-pointer.html"
},
{
"type": "WEB",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f9fabcb58a6d26d6efde842d1703ac7cfa9427b6"
},
{
"type": "WEB",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=f9fabcb58a6d26d6efde842d1703ac7cfa9427b6"
},
{
"type": "WEB",
"url": "http://patchwork.kernel.org/patch/32598"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/35801"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/36045"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/36051"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/36054"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/36116"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/36131"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/36759"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/37471"
},
{
"type": "WEB",
"url": "http://wiki.rpath.com/Advisories:rPSA-2009-0111"
},
{
"type": "WEB",
"url": "http://www.debian.org/security/2009/dsa-1844"
},
{
"type": "WEB",
"url": "http://www.debian.org/security/2009/dsa-1845"
},
{
"type": "WEB",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc3"
},
{
"type": "WEB",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051"
},
{
"type": "WEB",
"url": "http://www.osvdb.org/55807"
},
{
"type": "WEB",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1193.html"
},
{
"type": "WEB",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1438.html"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/archive/1/505254/100/0/threaded"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/archive/1/512019/100/0/threaded"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/35647"
},
{
"type": "WEB",
"url": "http://www.ubuntu.com/usn/usn-807-1"
},
{
"type": "WEB",
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2009/1866"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2009/3316"
}
],
"schema_version": "1.4.0",
"severity": []
}
fkie_cve-2009-1895
Vulnerability from fkie_nvd
| URL | Tags | ||
|---|---|---|---|
| secalert@redhat.com | http://blog.cr0.org/2009/06/bypassing-linux-null-pointer.html | Patch, Third Party Advisory | |
| secalert@redhat.com | http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f9fabcb58a6d26d6efde842d1703ac7cfa9427b6 | ||
| secalert@redhat.com | http://patchwork.kernel.org/patch/32598/ | Patch, Vendor Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/35801 | Third Party Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/36045 | Third Party Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/36051 | Third Party Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/36054 | Third Party Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/36116 | Third Party Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/36131 | Third Party Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/36759 | Third Party Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/37471 | Third Party Advisory | |
| secalert@redhat.com | http://wiki.rpath.com/Advisories:rPSA-2009-0111 | Third Party Advisory | |
| secalert@redhat.com | http://www.debian.org/security/2009/dsa-1844 | Third Party Advisory | |
| secalert@redhat.com | http://www.debian.org/security/2009/dsa-1845 | Third Party Advisory | |
| secalert@redhat.com | http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc3 | Vendor Advisory | |
| secalert@redhat.com | http://www.mandriva.com/security/advisories?name=MDVSA-2011:051 | Third Party Advisory | |
| secalert@redhat.com | http://www.osvdb.org/55807 | Broken Link | |
| secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2009-1193.html | Third Party Advisory | |
| secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2009-1438.html | Third Party Advisory | |
| secalert@redhat.com | http://www.securityfocus.com/archive/1/505254/100/0/threaded | Third Party Advisory, VDB Entry | |
| secalert@redhat.com | http://www.securityfocus.com/archive/1/507985/100/0/threaded | Third Party Advisory, VDB Entry | |
| secalert@redhat.com | http://www.securityfocus.com/archive/1/512019/100/0/threaded | Third Party Advisory, VDB Entry | |
| secalert@redhat.com | http://www.securityfocus.com/bid/35647 | Third Party Advisory, VDB Entry | |
| secalert@redhat.com | http://www.ubuntu.com/usn/usn-807-1 | Third Party Advisory | |
| secalert@redhat.com | http://www.vmware.com/security/advisories/VMSA-2009-0016.html | Third Party Advisory | |
| secalert@redhat.com | http://www.vupen.com/english/advisories/2009/1866 | Patch, Third Party Advisory | |
| secalert@redhat.com | http://www.vupen.com/english/advisories/2009/3316 | Third Party Advisory | |
| secalert@redhat.com | https://bugs.launchpad.net/bugs/cve/2009-1895 | Third Party Advisory | |
| secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11768 | Third Party Advisory | |
| secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7826 | Third Party Advisory | |
| secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9453 | Third Party Advisory | |
| secalert@redhat.com | https://rhn.redhat.com/errata/RHSA-2009-1540.html | Third Party Advisory | |
| secalert@redhat.com | https://rhn.redhat.com/errata/RHSA-2009-1550.html | Third Party Advisory | |
| secalert@redhat.com | https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00166.html | Third Party Advisory | |
| secalert@redhat.com | https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00223.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://blog.cr0.org/2009/06/bypassing-linux-null-pointer.html | Patch, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f9fabcb58a6d26d6efde842d1703ac7cfa9427b6 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://patchwork.kernel.org/patch/32598/ | Patch, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/35801 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/36045 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/36051 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/36054 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/36116 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/36131 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/36759 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/37471 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://wiki.rpath.com/Advisories:rPSA-2009-0111 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2009/dsa-1844 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2009/dsa-1845 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc3 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDVSA-2011:051 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.osvdb.org/55807 | Broken Link | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2009-1193.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2009-1438.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/505254/100/0/threaded | Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/507985/100/0/threaded | Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/512019/100/0/threaded | Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/35647 | Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/usn-807-1 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vmware.com/security/advisories/VMSA-2009-0016.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2009/1866 | Patch, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2009/3316 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://bugs.launchpad.net/bugs/cve/2009-1895 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11768 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7826 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9453 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://rhn.redhat.com/errata/RHSA-2009-1540.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://rhn.redhat.com/errata/RHSA-2009-1550.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00166.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00223.html | Third Party Advisory |
| Vendor | Product | Version | |
|---|---|---|---|
| linux | linux_kernel | * | |
| linux | linux_kernel | 2.6.31 | |
| linux | linux_kernel | 2.6.31 | |
| debian | debian_linux | 4.0 | |
| debian | debian_linux | 5.0 | |
| canonical | ubuntu_linux | 6.06 | |
| canonical | ubuntu_linux | 8.04 | |
| canonical | ubuntu_linux | 8.10 | |
| canonical | ubuntu_linux | 9.04 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"matchCriteriaId": "EA80C8C8-30E5-4DC6-B3CC-2BA506FBEC8D",
"versionEndIncluding": "2.6.31",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.31:rc1:*:*:*:*:*:*",
"matchCriteriaId": "29C4A364-ED36-4AC8-AD1E-8BD18DD9324D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.31:rc2:*:*:*:*:*:*",
"matchCriteriaId": "4049867A-E3B2-4DC1-8966-0477E6A5D582",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "0F92AB32-E7DE-43F4-B877-1F41FA162EC7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*",
"matchCriteriaId": "8C757774-08E7-40AA-B532-6F705C8F7639",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*",
"matchCriteriaId": "5C18C3CD-969B-4AA3-AE3A-BA4A188F8BFF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:*",
"matchCriteriaId": "C91D2DBF-6DA7-4BA2-9F29-8BD2725A4701",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*",
"matchCriteriaId": "4747CC68-FAF4-482F-929A-9DA6C24CB663",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*",
"matchCriteriaId": "A5D026D0-EF78-438D-BEDD-FC8571F3ACEB",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The personality subsystem in the Linux kernel before 2.6.31-rc3 has a PER_CLEAR_ON_SETID setting that does not clear the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags when executing a setuid or setgid program, which makes it easier for local users to leverage the details of memory usage to (1) conduct NULL pointer dereference attacks, (2) bypass the mmap_min_addr protection mechanism, or (3) defeat address space layout randomization (ASLR)."
},
{
"lang": "es",
"value": "El subsistema de personalidad en el Linux kernel anterior a v2.6.31-rc3 tiene establecido que PER_CLEAR_ON_SETID no borre las banderas ADDR_COMPAT_LAYOUT y MMAP_PAGE_ZERO cuando ejecuta un programa setuid o setgid, lo que facilita a usuarios locales aprovechar los detalles del uso actual de memoria para (1) llevar a cabo ataques de deferencia a punteros NULOS, (2) evitar el mecanismo de protecci\u00f3n mmap_min_addr o (3) rechazar aleatoriamente el espacio en la capa de direcciones (ASLR)."
}
],
"id": "CVE-2009-1895",
"lastModified": "2025-04-09T00:30:58.490",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 3.9,
"impactScore": 10.0,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
]
},
"published": "2009-07-16T15:30:00.703",
"references": [
{
"source": "secalert@redhat.com",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "http://blog.cr0.org/2009/06/bypassing-linux-null-pointer.html"
},
{
"source": "secalert@redhat.com",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f9fabcb58a6d26d6efde842d1703ac7cfa9427b6"
},
{
"source": "secalert@redhat.com",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "http://patchwork.kernel.org/patch/32598/"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/35801"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/36045"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/36051"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/36054"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/36116"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/36131"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/36759"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/37471"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://wiki.rpath.com/Advisories:rPSA-2009-0111"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://www.debian.org/security/2009/dsa-1844"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://www.debian.org/security/2009/dsa-1845"
},
{
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
],
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc3"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051"
},
{
"source": "secalert@redhat.com",
"tags": [
"Broken Link"
],
"url": "http://www.osvdb.org/55807"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://www.redhat.com/support/errata/RHSA-2009-1193.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://www.redhat.com/support/errata/RHSA-2009-1438.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/archive/1/505254/100/0/threaded"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/archive/1/512019/100/0/threaded"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/35647"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://www.ubuntu.com/usn/usn-807-1"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "http://www.vupen.com/english/advisories/2009/1866"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://www.vupen.com/english/advisories/2009/3316"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://bugs.launchpad.net/bugs/cve/2009-1895"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11768"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7826"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9453"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://rhn.redhat.com/errata/RHSA-2009-1540.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://rhn.redhat.com/errata/RHSA-2009-1550.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00166.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00223.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "http://blog.cr0.org/2009/06/bypassing-linux-null-pointer.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f9fabcb58a6d26d6efde842d1703ac7cfa9427b6"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "http://patchwork.kernel.org/patch/32598/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/35801"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/36045"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/36051"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/36054"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/36116"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/36131"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/36759"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/37471"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://wiki.rpath.com/Advisories:rPSA-2009-0111"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://www.debian.org/security/2009/dsa-1844"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://www.debian.org/security/2009/dsa-1845"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc3"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
],
"url": "http://www.osvdb.org/55807"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://www.redhat.com/support/errata/RHSA-2009-1193.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://www.redhat.com/support/errata/RHSA-2009-1438.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/archive/1/505254/100/0/threaded"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/archive/1/512019/100/0/threaded"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/35647"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://www.ubuntu.com/usn/usn-807-1"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "http://www.vupen.com/english/advisories/2009/1866"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://www.vupen.com/english/advisories/2009/3316"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://bugs.launchpad.net/bugs/cve/2009-1895"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11768"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7826"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9453"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://rhn.redhat.com/errata/RHSA-2009-1540.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://rhn.redhat.com/errata/RHSA-2009-1550.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00166.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00223.html"
}
],
"sourceIdentifier": "secalert@redhat.com",
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-16"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.