Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2009-2692 (GCVE-0-2009-2692)
Vulnerability from cvelistv5
- n/a
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-07T05:59:57.073Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "RHSA-2009:1233",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://www.redhat.com/support/errata/RHSA-2009-1233.html"
},
{
"name": "36278",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/36278"
},
{
"name": "DSA-1865",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN",
"x_transferred"
],
"url": "http://www.debian.org/security/2009/dsa-1865"
},
{
"name": "RHSA-2009:1223",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://rhn.redhat.com/errata/RHSA-2009-1223.html"
},
{
"name": "20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/512019/100/0/threaded"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.37.5"
},
{
"name": "37298",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/37298"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0121"
},
{
"name": "36430",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/36430"
},
{
"name": "37471",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/37471"
},
{
"name": "RHSA-2009:1222",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://rhn.redhat.com/errata/RHSA-2009-1222.html"
},
{
"name": "20090813 Linux NULL pointer dereference due to incorrect proto_ops initializations",
"tags": [
"mailing-list",
"x_refsource_FULLDISC",
"x_transferred"
],
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2009-08/0174.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516949"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://issues.rpath.com/browse/RPL-3103"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"name": "19933",
"tags": [
"exploit",
"x_refsource_EXPLOIT-DB",
"x_transferred"
],
"url": "http://www.exploit-db.com/exploits/19933"
},
{
"name": "ADV-2009-2272",
"tags": [
"vdb-entry",
"x_refsource_VUPEN",
"x_transferred"
],
"url": "http://www.vupen.com/english/advisories/2009/2272"
},
{
"name": "SUSE-SR:2009:015",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html"
},
{
"name": "20090813 Linux NULL pointer dereference due to incorrect proto_ops initializations",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/505751/100/0/threaded"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e694958388c50148389b0e9b9e9e8945cf0f1b98"
},
{
"name": "36289",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/36289"
},
{
"name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"name": "36327",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/36327"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://support.avaya.com/css/P8/documents/100067254"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "http://grsecurity.net/~spender/wunderbar_emporium.tgz"
},
{
"name": "oval:org.mitre.oval:def:11591",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL",
"x_transferred"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11591"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git%3Ba=commit%3Bh=c18d0fe535a73b219f960d1af3d0c264555a12e3"
},
{
"name": "oval:org.mitre.oval:def:11526",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL",
"x_transferred"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11526"
},
{
"name": "MDVSA-2009:233",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA",
"x_transferred"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:233"
},
{
"name": "9477",
"tags": [
"exploit",
"x_refsource_EXPLOIT-DB",
"x_transferred"
],
"url": "http://www.exploit-db.com/exploits/9477"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "http://blog.cr0.org/2009/08/linux-null-pointer-dereference-due-to.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc6"
},
{
"name": "oval:org.mitre.oval:def:8657",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL",
"x_transferred"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8657"
},
{
"name": "[oss-security] 20090814 CVE-2009-2692 kernel: uninit op in SOCKOPS_WRAP() leads to privesc",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2009/08/14/1"
},
{
"name": "36038",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/36038"
},
{
"name": "20090818 rPSA-2009-0121-1 kernel open-vm-tools",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/505912/100/0/threaded"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "http://zenthought.org/content/file/android-root-2009-08-16-source"
},
{
"name": "ADV-2009-3316",
"tags": [
"vdb-entry",
"x_refsource_VUPEN",
"x_transferred"
],
"url": "http://www.vupen.com/english/advisories/2009/3316"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.5"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2009-08-13T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not initialize all function pointers for socket operations in proto_ops structures, which allows local users to trigger a NULL pointer dereference and gain privileges by using mmap to map page zero, placing arbitrary code on this page, and then invoking an unavailable operation, as demonstrated by the sendpage operation (sock_sendpage function) on a PF_PPPOX socket."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2018-10-10T18:57:01",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"name": "RHSA-2009:1233",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://www.redhat.com/support/errata/RHSA-2009-1233.html"
},
{
"name": "36278",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/36278"
},
{
"name": "DSA-1865",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN"
],
"url": "http://www.debian.org/security/2009/dsa-1865"
},
{
"name": "RHSA-2009:1223",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://rhn.redhat.com/errata/RHSA-2009-1223.html"
},
{
"name": "20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ"
],
"url": "http://www.securityfocus.com/archive/1/512019/100/0/threaded"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.37.5"
},
{
"name": "37298",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/37298"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0121"
},
{
"name": "36430",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/36430"
},
{
"name": "37471",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/37471"
},
{
"name": "RHSA-2009:1222",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://rhn.redhat.com/errata/RHSA-2009-1222.html"
},
{
"name": "20090813 Linux NULL pointer dereference due to incorrect proto_ops initializations",
"tags": [
"mailing-list",
"x_refsource_FULLDISC"
],
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2009-08/0174.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516949"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://issues.rpath.com/browse/RPL-3103"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"name": "19933",
"tags": [
"exploit",
"x_refsource_EXPLOIT-DB"
],
"url": "http://www.exploit-db.com/exploits/19933"
},
{
"name": "ADV-2009-2272",
"tags": [
"vdb-entry",
"x_refsource_VUPEN"
],
"url": "http://www.vupen.com/english/advisories/2009/2272"
},
{
"name": "SUSE-SR:2009:015",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html"
},
{
"name": "20090813 Linux NULL pointer dereference due to incorrect proto_ops initializations",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ"
],
"url": "http://www.securityfocus.com/archive/1/505751/100/0/threaded"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e694958388c50148389b0e9b9e9e8945cf0f1b98"
},
{
"name": "36289",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/36289"
},
{
"name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ"
],
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"name": "36327",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/36327"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://support.avaya.com/css/P8/documents/100067254"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "http://grsecurity.net/~spender/wunderbar_emporium.tgz"
},
{
"name": "oval:org.mitre.oval:def:11591",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11591"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git%3Ba=commit%3Bh=c18d0fe535a73b219f960d1af3d0c264555a12e3"
},
{
"name": "oval:org.mitre.oval:def:11526",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11526"
},
{
"name": "MDVSA-2009:233",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:233"
},
{
"name": "9477",
"tags": [
"exploit",
"x_refsource_EXPLOIT-DB"
],
"url": "http://www.exploit-db.com/exploits/9477"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "http://blog.cr0.org/2009/08/linux-null-pointer-dereference-due-to.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc6"
},
{
"name": "oval:org.mitre.oval:def:8657",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8657"
},
{
"name": "[oss-security] 20090814 CVE-2009-2692 kernel: uninit op in SOCKOPS_WRAP() leads to privesc",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "http://www.openwall.com/lists/oss-security/2009/08/14/1"
},
{
"name": "36038",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/36038"
},
{
"name": "20090818 rPSA-2009-0121-1 kernel open-vm-tools",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ"
],
"url": "http://www.securityfocus.com/archive/1/505912/100/0/threaded"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "http://zenthought.org/content/file/android-root-2009-08-16-source"
},
{
"name": "ADV-2009-3316",
"tags": [
"vdb-entry",
"x_refsource_VUPEN"
],
"url": "http://www.vupen.com/english/advisories/2009/3316"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.5"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2009-2692",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not initialize all function pointers for socket operations in proto_ops structures, which allows local users to trigger a NULL pointer dereference and gain privileges by using mmap to map page zero, placing arbitrary code on this page, and then invoking an unavailable operation, as demonstrated by the sendpage operation (sock_sendpage function) on a PF_PPPOX socket."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "RHSA-2009:1233",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1233.html"
},
{
"name": "36278",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36278"
},
{
"name": "DSA-1865",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1865"
},
{
"name": "RHSA-2009:1223",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2009-1223.html"
},
{
"name": "20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/512019/100/0/threaded"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.37.5",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.37.5"
},
{
"name": "37298",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37298"
},
{
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0121",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0121"
},
{
"name": "36430",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36430"
},
{
"name": "37471",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37471"
},
{
"name": "RHSA-2009:1222",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2009-1222.html"
},
{
"name": "20090813 Linux NULL pointer dereference due to incorrect proto_ops initializations",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2009-08/0174.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=516949",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516949"
},
{
"name": "https://issues.rpath.com/browse/RPL-3103",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-3103"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"name": "19933",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/19933"
},
{
"name": "ADV-2009-2272",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2272"
},
{
"name": "SUSE-SR:2009:015",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html"
},
{
"name": "20090813 Linux NULL pointer dereference due to incorrect proto_ops initializations",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/505751/100/0/threaded"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e694958388c50148389b0e9b9e9e8945cf0f1b98",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e694958388c50148389b0e9b9e9e8945cf0f1b98"
},
{
"name": "36289",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36289"
},
{
"name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"name": "36327",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36327"
},
{
"name": "http://support.avaya.com/css/P8/documents/100067254",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100067254"
},
{
"name": "http://grsecurity.net/~spender/wunderbar_emporium.tgz",
"refsource": "MISC",
"url": "http://grsecurity.net/~spender/wunderbar_emporium.tgz"
},
{
"name": "oval:org.mitre.oval:def:11591",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11591"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git;a=commit;h=c18d0fe535a73b219f960d1af3d0c264555a12e3",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git;a=commit;h=c18d0fe535a73b219f960d1af3d0c264555a12e3"
},
{
"name": "oval:org.mitre.oval:def:11526",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11526"
},
{
"name": "MDVSA-2009:233",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:233"
},
{
"name": "9477",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9477"
},
{
"name": "http://blog.cr0.org/2009/08/linux-null-pointer-dereference-due-to.html",
"refsource": "MISC",
"url": "http://blog.cr0.org/2009/08/linux-null-pointer-dereference-due-to.html"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc6",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc6"
},
{
"name": "oval:org.mitre.oval:def:8657",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8657"
},
{
"name": "[oss-security] 20090814 CVE-2009-2692 kernel: uninit op in SOCKOPS_WRAP() leads to privesc",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/08/14/1"
},
{
"name": "36038",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36038"
},
{
"name": "20090818 rPSA-2009-0121-1 kernel open-vm-tools",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/505912/100/0/threaded"
},
{
"name": "http://zenthought.org/content/file/android-root-2009-08-16-source",
"refsource": "MISC",
"url": "http://zenthought.org/content/file/android-root-2009-08-16-source"
},
{
"name": "ADV-2009-3316",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3316"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.5",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.5"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2009-2692",
"datePublished": "2009-08-14T15:00:00",
"dateReserved": "2009-08-05T00:00:00",
"dateUpdated": "2024-08-07T05:59:57.073Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2009-2692\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2009-08-14T15:16:27.500\",\"lastModified\":\"2025-04-09T00:30:58.490\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not initialize all function pointers for socket operations in proto_ops structures, which allows local users to trigger a NULL pointer dereference and gain privileges by using mmap to map page zero, placing arbitrary code on this page, and then invoking an unavailable operation, as demonstrated by the sendpage operation (sock_sendpage function) on a PF_PPPOX socket.\"},{\"lang\":\"es\",\"value\":\"El kernel de Linux versiones 2.6.0 hasta 2.6.30.4 y 2.4.4 hasta 2.4.37.4, no inicia todos los punteros de funci\u00f3n para operaciones de socket en estructuras de proto_ops, lo que permite a los usuarios locales activar una desreferencia de puntero NULL y alcanzar privilegios mediante el uso de mmap que asigna la p\u00e1gina cero, inserta el c\u00f3digo arbitrario en esta p\u00e1gina y luego invoca una operaci\u00f3n no disponible, como es demostrado por la operaci\u00f3n de sendpage (funci\u00f3n sock_sendpage) en un socket PF_PPPOX.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:C/I:C/A:C\",\"baseScore\":7.2,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":3.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":true,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-908\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.4.4\",\"versionEndExcluding\":\"2.4.37.5\",\"matchCriteriaId\":\"5960758C-4449-4D23-9EA6-92FB031C3725\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.6.0\",\"versionEndExcluding\":\"2.6.30.5\",\"matchCriteriaId\":\"39A91A11-DDAB-4C83-90A4-CFFC7652955E\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F92AB32-E7DE-43F4-B877-1F41FA162EC7\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_real_time:10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA6CB9DA-D313-4CE9-BB48-6C399156311C\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7D74A418-50F0-42C0-ABBC-BBBE718FF025\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"133AAFA7-AF42-4D7B-8822-AA2E85611BF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:4.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F2976D5-83A5-4A52-A1E6-D0E17F23FD62\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"941713DB-B1DE-4953-9A9C-174EAFDCB3E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"73322DEE-27A6-4D18-88A3-ED7F9CAEABD5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54D669D4-6D7E-449D-80C1-28FA44F06FFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F87B994-28E4-4095-8770-6433DE9C93AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B5DCF29-6830-45FF-BC88-17E2249C653D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0AC5CD5-6E58-433C-9EB3-6DFE5656463E\"}]}]}],\"references\":[{\"url\":\"http://archives.neohapsis.com/archives/fulldisclosure/2009-08/0174.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Exploit\"]},{\"url\":\"http://blog.cr0.org/2009/08/linux-null-pointer-dereference-due-to.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Issue Tracking\"]},{\"url\":\"http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git%3Ba=commit%3Bh=c18d0fe535a73b219f960d1af3d0c264555a12e3\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e694958388c50148389b0e9b9e9e8945cf0f1b98\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://grsecurity.net/~spender/wunderbar_emporium.tgz\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2009-1222.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2009-1223.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/36278\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/36289\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/36327\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/36430\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/37298\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/37471\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://support.avaya.com/css/P8/documents/100067254\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0121\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.debian.org/security/2009/dsa-1865\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.exploit-db.com/exploits/19933\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.exploit-db.com/exploits/9477\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.37.5\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.5\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc6\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2009:233\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2009/08/14/1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Patch\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-1233.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.securityfocus.com/archive/1/505751/100/0/threaded\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/archive/1/505912/100/0/threaded\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/archive/1/507985/100/0/threaded\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/archive/1/512019/100/0/threaded\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/bid/36038\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.vmware.com/security/advisories/VMSA-2009-0016.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2009/2272\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2009/3316\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://zenthought.org/content/file/android-root-2009-08-16-source\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=516949\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Patch\"]},{\"url\":\"https://issues.rpath.com/browse/RPL-3103\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11526\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11591\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8657\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://archives.neohapsis.com/archives/fulldisclosure/2009-08/0174.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Exploit\"]},{\"url\":\"http://blog.cr0.org/2009/08/linux-null-pointer-dereference-due-to.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Issue Tracking\"]},{\"url\":\"http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git%3Ba=commit%3Bh=c18d0fe535a73b219f960d1af3d0c264555a12e3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e694958388c50148389b0e9b9e9e8945cf0f1b98\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://grsecurity.net/~spender/wunderbar_emporium.tgz\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2009-1222.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2009-1223.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/36278\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/36289\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/36327\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/36430\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/37298\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/37471\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://support.avaya.com/css/P8/documents/100067254\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0121\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.debian.org/security/2009/dsa-1865\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.exploit-db.com/exploits/19933\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.exploit-db.com/exploits/9477\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.37.5\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.5\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc6\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2009:233\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2009/08/14/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Patch\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-1233.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.securityfocus.com/archive/1/505751/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/archive/1/505912/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/archive/1/507985/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/archive/1/512019/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/bid/36038\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.vmware.com/security/advisories/VMSA-2009-0016.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2009/2272\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2009/3316\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://zenthought.org/content/file/android-root-2009-08-16-source\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=516949\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Patch\"]},{\"url\":\"https://issues.rpath.com/browse/RPL-3103\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11526\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11591\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8657\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]}],\"vendorComments\":[{\"organization\":\"Red Hat\",\"comment\":\"Red Hat is aware of this issue. Please see http://kbase.redhat.com/faq/docs/DOC-18065.\\n\\nUpdates for Red Hat Enterprise Linux 3, 4, 5, and Red Hat Enterprise MRG to correct this issue are available: https://rhn.redhat.com/cve/CVE-2009-2692.html\",\"lastModified\":\"2009-09-14T00:00:00\"}]}}"
}
}
RHSA-2009:1233
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kernel packages that fix two security issues are now available for\nRed Hat Enterprise Linux 3.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages fix the following security issues:\n\n* a flaw was found in the SOCKOPS_WRAP macro in the Linux kernel. This\nmacro did not initialize the sendpage operation in the proto_ops structure\ncorrectly. A local, unprivileged user could use this flaw to cause a local\ndenial of service or escalate their privileges. (CVE-2009-2692, Important)\n\n* a flaw was found in the udp_sendmsg() implementation in the Linux kernel\nwhen using the MSG_MORE flag on UDP sockets. A local, unprivileged user\ncould use this flaw to cause a local denial of service or escalate their\nprivileges. (CVE-2009-2698, Important)\n\nRed Hat would like to thank Tavis Ormandy and Julien Tinnes of the Google\nSecurity Team for responsibly reporting these flaws.\n\nAll Red Hat Enterprise Linux 3 users should upgrade to these updated\npackages, which contain backported patches to resolve these issues. The\nsystem must be rebooted for this update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1233",
"url": "https://access.redhat.com/errata/RHSA-2009:1233"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "516949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516949"
},
{
"category": "external",
"summary": "518034",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=518034"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1233.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-10-09T13:22:04+00:00",
"generator": {
"date": "2025-10-09T13:22:04+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2009:1233",
"initial_release_date": "2009-08-27T20:00:00+00:00",
"revision_history": [
{
"date": "2009-08-27T20:00:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-08-27T16:01:42+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:22:04+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 3",
"product": {
"name": "Red Hat Enterprise Linux AS version 3",
"product_id": "3AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Desktop version 3",
"product": {
"name": "Red Hat Desktop version 3",
"product_id": "3Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 3",
"product": {
"name": "Red Hat Enterprise Linux ES version 3",
"product_id": "3ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 3",
"product": {
"name": "Red Hat Enterprise Linux WS version 3",
"product_id": "3WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-hugemem-0:2.4.21-60.EL.i686",
"product": {
"name": "kernel-hugemem-0:2.4.21-60.EL.i686",
"product_id": "kernel-hugemem-0:2.4.21-60.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem@2.4.21-60.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-60.EL.i686",
"product": {
"name": "kernel-unsupported-0:2.4.21-60.EL.i686",
"product_id": "kernel-unsupported-0:2.4.21-60.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-60.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-60.EL.i686",
"product": {
"name": "kernel-0:2.4.21-60.EL.i686",
"product_id": "kernel-0:2.4.21-60.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-60.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-60.EL.i686",
"product": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.i686",
"product_id": "kernel-debuginfo-0:2.4.21-60.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-60.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"product": {
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"product_id": "kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-60.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.4.21-60.EL.i686",
"product": {
"name": "kernel-smp-0:2.4.21-60.EL.i686",
"product_id": "kernel-smp-0:2.4.21-60.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.4.21-60.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"product": {
"name": "kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"product_id": "kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem-unsupported@2.4.21-60.EL?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-60.EL.athlon",
"product": {
"name": "kernel-unsupported-0:2.4.21-60.EL.athlon",
"product_id": "kernel-unsupported-0:2.4.21-60.EL.athlon",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-60.EL?arch=athlon"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-60.EL.athlon",
"product": {
"name": "kernel-0:2.4.21-60.EL.athlon",
"product_id": "kernel-0:2.4.21-60.EL.athlon",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-60.EL?arch=athlon"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-60.EL.athlon",
"product": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.athlon",
"product_id": "kernel-debuginfo-0:2.4.21-60.EL.athlon",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-60.EL?arch=athlon"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"product": {
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"product_id": "kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-60.EL?arch=athlon"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.4.21-60.EL.athlon",
"product": {
"name": "kernel-smp-0:2.4.21-60.EL.athlon",
"product_id": "kernel-smp-0:2.4.21-60.EL.athlon",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.4.21-60.EL?arch=athlon"
}
}
}
],
"category": "architecture",
"name": "athlon"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-60.EL.i386",
"product": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.i386",
"product_id": "kernel-debuginfo-0:2.4.21-60.EL.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-60.EL?arch=i386"
}
}
},
{
"category": "product_version",
"name": "kernel-source-0:2.4.21-60.EL.i386",
"product": {
"name": "kernel-source-0:2.4.21-60.EL.i386",
"product_id": "kernel-source-0:2.4.21-60.EL.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.21-60.EL?arch=i386"
}
}
},
{
"category": "product_version",
"name": "kernel-BOOT-0:2.4.21-60.EL.i386",
"product": {
"name": "kernel-BOOT-0:2.4.21-60.EL.i386",
"product_id": "kernel-BOOT-0:2.4.21-60.EL.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-BOOT@2.4.21-60.EL?arch=i386"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.4.21-60.EL.i386",
"product": {
"name": "kernel-doc-0:2.4.21-60.EL.i386",
"product_id": "kernel-doc-0:2.4.21-60.EL.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.21-60.EL?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-60.EL.ia64",
"product": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ia64",
"product_id": "kernel-unsupported-0:2.4.21-60.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-60.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-60.EL.ia64",
"product": {
"name": "kernel-0:2.4.21-60.EL.ia64",
"product_id": "kernel-0:2.4.21-60.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-60.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-60.EL.ia64",
"product": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ia64",
"product_id": "kernel-debuginfo-0:2.4.21-60.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-60.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-source-0:2.4.21-60.EL.ia64",
"product": {
"name": "kernel-source-0:2.4.21-60.EL.ia64",
"product_id": "kernel-source-0:2.4.21-60.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.21-60.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.4.21-60.EL.ia64",
"product": {
"name": "kernel-doc-0:2.4.21-60.EL.ia64",
"product_id": "kernel-doc-0:2.4.21-60.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.21-60.EL?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-60.EL.ia32e",
"product": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ia32e",
"product_id": "kernel-unsupported-0:2.4.21-60.EL.ia32e",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-60.EL?arch=ia32e"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-60.EL.ia32e",
"product": {
"name": "kernel-0:2.4.21-60.EL.ia32e",
"product_id": "kernel-0:2.4.21-60.EL.ia32e",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-60.EL?arch=ia32e"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"product": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"product_id": "kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-60.EL?arch=ia32e"
}
}
}
],
"category": "architecture",
"name": "ia32e"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-60.EL.x86_64",
"product": {
"name": "kernel-unsupported-0:2.4.21-60.EL.x86_64",
"product_id": "kernel-unsupported-0:2.4.21-60.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-60.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-60.EL.x86_64",
"product": {
"name": "kernel-0:2.4.21-60.EL.x86_64",
"product_id": "kernel-0:2.4.21-60.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-60.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"product_id": "kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-60.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"product": {
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"product_id": "kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-60.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.4.21-60.EL.x86_64",
"product": {
"name": "kernel-smp-0:2.4.21-60.EL.x86_64",
"product_id": "kernel-smp-0:2.4.21-60.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.4.21-60.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-source-0:2.4.21-60.EL.x86_64",
"product": {
"name": "kernel-source-0:2.4.21-60.EL.x86_64",
"product_id": "kernel-source-0:2.4.21-60.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.21-60.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.4.21-60.EL.x86_64",
"product": {
"name": "kernel-doc-0:2.4.21-60.EL.x86_64",
"product_id": "kernel-doc-0:2.4.21-60.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.21-60.EL?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.4.21-60.EL.src",
"product": {
"name": "kernel-0:2.4.21-60.EL.src",
"product_id": "kernel-0:2.4.21-60.EL.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-60.EL?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-60.EL.s390x",
"product": {
"name": "kernel-unsupported-0:2.4.21-60.EL.s390x",
"product_id": "kernel-unsupported-0:2.4.21-60.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-60.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-60.EL.s390x",
"product": {
"name": "kernel-0:2.4.21-60.EL.s390x",
"product_id": "kernel-0:2.4.21-60.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-60.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-60.EL.s390x",
"product": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.s390x",
"product_id": "kernel-debuginfo-0:2.4.21-60.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-60.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-source-0:2.4.21-60.EL.s390x",
"product": {
"name": "kernel-source-0:2.4.21-60.EL.s390x",
"product_id": "kernel-source-0:2.4.21-60.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.21-60.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.4.21-60.EL.s390x",
"product": {
"name": "kernel-doc-0:2.4.21-60.EL.s390x",
"product_id": "kernel-doc-0:2.4.21-60.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.21-60.EL?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-60.EL.s390",
"product": {
"name": "kernel-unsupported-0:2.4.21-60.EL.s390",
"product_id": "kernel-unsupported-0:2.4.21-60.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-60.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-60.EL.s390",
"product": {
"name": "kernel-0:2.4.21-60.EL.s390",
"product_id": "kernel-0:2.4.21-60.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-60.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-60.EL.s390",
"product": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.s390",
"product_id": "kernel-debuginfo-0:2.4.21-60.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-60.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-source-0:2.4.21-60.EL.s390",
"product": {
"name": "kernel-source-0:2.4.21-60.EL.s390",
"product_id": "kernel-source-0:2.4.21-60.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.21-60.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.4.21-60.EL.s390",
"product": {
"name": "kernel-doc-0:2.4.21-60.EL.s390",
"product_id": "kernel-doc-0:2.4.21-60.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.21-60.EL?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"product": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"product_id": "kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-60.EL?arch=ppc64pseries"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-60.EL.ppc64pseries",
"product": {
"name": "kernel-0:2.4.21-60.EL.ppc64pseries",
"product_id": "kernel-0:2.4.21-60.EL.ppc64pseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-60.EL?arch=ppc64pseries"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"product": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"product_id": "kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-60.EL?arch=ppc64pseries"
}
}
}
],
"category": "architecture",
"name": "ppc64pseries"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"product": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"product_id": "kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-60.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-60.EL.ppc64iseries",
"product": {
"name": "kernel-0:2.4.21-60.EL.ppc64iseries",
"product_id": "kernel-0:2.4.21-60.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-60.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"product": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"product_id": "kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-60.EL?arch=ppc64iseries"
}
}
}
],
"category": "architecture",
"name": "ppc64iseries"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"product": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"product_id": "kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-60.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-source-0:2.4.21-60.EL.ppc64",
"product": {
"name": "kernel-source-0:2.4.21-60.EL.ppc64",
"product_id": "kernel-source-0:2.4.21-60.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.21-60.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.4.21-60.EL.ppc64",
"product": {
"name": "kernel-doc-0:2.4.21-60.EL.ppc64",
"product_id": "kernel-doc-0:2.4.21-60.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.21-60.EL?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-60.EL.ia32e"
},
"product_reference": "kernel-0:2.4.21-60.EL.ia32e",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-60.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.4.21-60.EL.ppc64iseries",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-60.EL.ppc64pseries"
},
"product_reference": "kernel-0:2.4.21-60.EL.ppc64pseries",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.src as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-60.EL.src"
},
"product_reference": "kernel-0:2.4.21-60.EL.src",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-BOOT-0:2.4.21-60.EL.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-BOOT-0:2.4.21-60.EL.i386"
},
"product_reference": "kernel-BOOT-0:2.4.21-60.EL.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-60.EL.i386"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-60.EL.ia32e"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-doc-0:2.4.21-60.EL.i386"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-doc-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-doc-0:2.4.21-60.EL.ppc64"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.ppc64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-doc-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-doc-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-doc-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-hugemem-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-unsupported-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-60.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-smp-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-smp-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-smp-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-smp-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-smp-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-smp-unsupported-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-smp-unsupported-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-source-0:2.4.21-60.EL.i386"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-source-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-source-0:2.4.21-60.EL.ppc64"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.ppc64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-source-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-source-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-source-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-60.EL.ia32e"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.ia32e",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.athlon as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.ia32e as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-60.EL.ia32e"
},
"product_reference": "kernel-0:2.4.21-60.EL.ia32e",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.ppc64iseries as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-60.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.4.21-60.EL.ppc64iseries",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.ppc64pseries as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-60.EL.ppc64pseries"
},
"product_reference": "kernel-0:2.4.21-60.EL.ppc64pseries",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.src as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-60.EL.src"
},
"product_reference": "kernel-0:2.4.21-60.EL.src",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-BOOT-0:2.4.21-60.EL.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-BOOT-0:2.4.21-60.EL.i386"
},
"product_reference": "kernel-BOOT-0:2.4.21-60.EL.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.athlon as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-60.EL.i386"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ia32e as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ia32e"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-doc-0:2.4.21-60.EL.i386"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-doc-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.ppc64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-doc-0:2.4.21-60.EL.ppc64"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.ppc64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-doc-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-doc-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-doc-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.4.21-60.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-hugemem-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-unsupported-0:2.4.21-60.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-60.EL.athlon as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-smp-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-smp-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-60.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-smp-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-smp-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-60.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-smp-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.athlon as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-source-0:2.4.21-60.EL.i386"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-source-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.ppc64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-source-0:2.4.21-60.EL.ppc64"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.ppc64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-source-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-source-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-source-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.athlon as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ia32e as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-60.EL.ia32e"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.ia32e",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ppc64iseries as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ppc64pseries as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-60.EL.ia32e"
},
"product_reference": "kernel-0:2.4.21-60.EL.ia32e",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-60.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.4.21-60.EL.ppc64iseries",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-60.EL.ppc64pseries"
},
"product_reference": "kernel-0:2.4.21-60.EL.ppc64pseries",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.src as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-60.EL.src"
},
"product_reference": "kernel-0:2.4.21-60.EL.src",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-BOOT-0:2.4.21-60.EL.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-BOOT-0:2.4.21-60.EL.i386"
},
"product_reference": "kernel-BOOT-0:2.4.21-60.EL.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-60.EL.i386"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-60.EL.ia32e"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-doc-0:2.4.21-60.EL.i386"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-doc-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-doc-0:2.4.21-60.EL.ppc64"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.ppc64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-doc-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-doc-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-doc-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-hugemem-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-unsupported-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-60.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-smp-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-smp-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-smp-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-smp-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-smp-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-smp-unsupported-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-smp-unsupported-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-source-0:2.4.21-60.EL.i386"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-source-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-source-0:2.4.21-60.EL.ppc64"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.ppc64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-source-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-source-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-source-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-60.EL.ia32e"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.ia32e",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-60.EL.ia32e"
},
"product_reference": "kernel-0:2.4.21-60.EL.ia32e",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-60.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.4.21-60.EL.ppc64iseries",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-60.EL.ppc64pseries"
},
"product_reference": "kernel-0:2.4.21-60.EL.ppc64pseries",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.src as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-60.EL.src"
},
"product_reference": "kernel-0:2.4.21-60.EL.src",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-BOOT-0:2.4.21-60.EL.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-BOOT-0:2.4.21-60.EL.i386"
},
"product_reference": "kernel-BOOT-0:2.4.21-60.EL.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-60.EL.i386"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-60.EL.ia32e"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-doc-0:2.4.21-60.EL.i386"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-doc-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-doc-0:2.4.21-60.EL.ppc64"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.ppc64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-doc-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-doc-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-doc-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-hugemem-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-unsupported-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-60.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-smp-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-smp-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-smp-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-smp-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-smp-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-smp-unsupported-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-smp-unsupported-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-source-0:2.4.21-60.EL.i386"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-source-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-source-0:2.4.21-60.EL.ppc64"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.ppc64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-source-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-source-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-source-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-60.EL.ia32e"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.ia32e",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3WS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Tavis Ormandy"
]
},
{
"names": [
"Julien Tinnes"
],
"organization": "Google Security Team"
}
],
"cve": "CVE-2009-2692",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2009-08-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "516949"
}
],
"notes": [
{
"category": "description",
"text": "The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not initialize all function pointers for socket operations in proto_ops structures, which allows local users to trigger a NULL pointer dereference and gain privileges by using mmap to map page zero, placing arbitrary code on this page, and then invoking an unavailable operation, as demonstrated by the sendpage operation (sock_sendpage function) on a PF_PPPOX socket.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: uninit op in SOCKOPS_WRAP() leads to privesc",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat is aware of this issue. Please see https://access.redhat.com/articles/18053.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-60.EL.athlon",
"3AS:kernel-0:2.4.21-60.EL.i686",
"3AS:kernel-0:2.4.21-60.EL.ia32e",
"3AS:kernel-0:2.4.21-60.EL.ia64",
"3AS:kernel-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-60.EL.s390",
"3AS:kernel-0:2.4.21-60.EL.s390x",
"3AS:kernel-0:2.4.21-60.EL.src",
"3AS:kernel-0:2.4.21-60.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-60.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-60.EL.i386",
"3AS:kernel-doc-0:2.4.21-60.EL.ia64",
"3AS:kernel-doc-0:2.4.21-60.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-60.EL.s390",
"3AS:kernel-doc-0:2.4.21-60.EL.s390x",
"3AS:kernel-doc-0:2.4.21-60.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-60.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-0:2.4.21-60.EL.athlon",
"3AS:kernel-smp-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-0:2.4.21-60.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3AS:kernel-source-0:2.4.21-60.EL.i386",
"3AS:kernel-source-0:2.4.21-60.EL.ia64",
"3AS:kernel-source-0:2.4.21-60.EL.ppc64",
"3AS:kernel-source-0:2.4.21-60.EL.s390",
"3AS:kernel-source-0:2.4.21-60.EL.s390x",
"3AS:kernel-source-0:2.4.21-60.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-60.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-0:2.4.21-60.EL.i686",
"3Desktop:kernel-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-60.EL.s390",
"3Desktop:kernel-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-0:2.4.21-60.EL.src",
"3Desktop:kernel-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-60.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-60.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-60.EL.i386",
"3Desktop:kernel-source-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-60.EL.s390",
"3Desktop:kernel-source-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3ES:kernel-0:2.4.21-60.EL.athlon",
"3ES:kernel-0:2.4.21-60.EL.i686",
"3ES:kernel-0:2.4.21-60.EL.ia32e",
"3ES:kernel-0:2.4.21-60.EL.ia64",
"3ES:kernel-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-60.EL.s390",
"3ES:kernel-0:2.4.21-60.EL.s390x",
"3ES:kernel-0:2.4.21-60.EL.src",
"3ES:kernel-0:2.4.21-60.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-60.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-60.EL.i386",
"3ES:kernel-doc-0:2.4.21-60.EL.ia64",
"3ES:kernel-doc-0:2.4.21-60.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-60.EL.s390",
"3ES:kernel-doc-0:2.4.21-60.EL.s390x",
"3ES:kernel-doc-0:2.4.21-60.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-60.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-0:2.4.21-60.EL.athlon",
"3ES:kernel-smp-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-0:2.4.21-60.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3ES:kernel-source-0:2.4.21-60.EL.i386",
"3ES:kernel-source-0:2.4.21-60.EL.ia64",
"3ES:kernel-source-0:2.4.21-60.EL.ppc64",
"3ES:kernel-source-0:2.4.21-60.EL.s390",
"3ES:kernel-source-0:2.4.21-60.EL.s390x",
"3ES:kernel-source-0:2.4.21-60.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-60.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3WS:kernel-0:2.4.21-60.EL.athlon",
"3WS:kernel-0:2.4.21-60.EL.i686",
"3WS:kernel-0:2.4.21-60.EL.ia32e",
"3WS:kernel-0:2.4.21-60.EL.ia64",
"3WS:kernel-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-60.EL.s390",
"3WS:kernel-0:2.4.21-60.EL.s390x",
"3WS:kernel-0:2.4.21-60.EL.src",
"3WS:kernel-0:2.4.21-60.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-60.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-60.EL.i386",
"3WS:kernel-doc-0:2.4.21-60.EL.ia64",
"3WS:kernel-doc-0:2.4.21-60.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-60.EL.s390",
"3WS:kernel-doc-0:2.4.21-60.EL.s390x",
"3WS:kernel-doc-0:2.4.21-60.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-60.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-0:2.4.21-60.EL.athlon",
"3WS:kernel-smp-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-0:2.4.21-60.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3WS:kernel-source-0:2.4.21-60.EL.i386",
"3WS:kernel-source-0:2.4.21-60.EL.ia64",
"3WS:kernel-source-0:2.4.21-60.EL.ppc64",
"3WS:kernel-source-0:2.4.21-60.EL.s390",
"3WS:kernel-source-0:2.4.21-60.EL.s390x",
"3WS:kernel-source-0:2.4.21-60.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-60.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-60.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2692"
},
{
"category": "external",
"summary": "RHBZ#516949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516949"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2692",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2692"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2692",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2692"
}
],
"release_date": "2009-08-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-08-27T20:00:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:kernel-0:2.4.21-60.EL.athlon",
"3AS:kernel-0:2.4.21-60.EL.i686",
"3AS:kernel-0:2.4.21-60.EL.ia32e",
"3AS:kernel-0:2.4.21-60.EL.ia64",
"3AS:kernel-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-60.EL.s390",
"3AS:kernel-0:2.4.21-60.EL.s390x",
"3AS:kernel-0:2.4.21-60.EL.src",
"3AS:kernel-0:2.4.21-60.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-60.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-60.EL.i386",
"3AS:kernel-doc-0:2.4.21-60.EL.ia64",
"3AS:kernel-doc-0:2.4.21-60.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-60.EL.s390",
"3AS:kernel-doc-0:2.4.21-60.EL.s390x",
"3AS:kernel-doc-0:2.4.21-60.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-60.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-0:2.4.21-60.EL.athlon",
"3AS:kernel-smp-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-0:2.4.21-60.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3AS:kernel-source-0:2.4.21-60.EL.i386",
"3AS:kernel-source-0:2.4.21-60.EL.ia64",
"3AS:kernel-source-0:2.4.21-60.EL.ppc64",
"3AS:kernel-source-0:2.4.21-60.EL.s390",
"3AS:kernel-source-0:2.4.21-60.EL.s390x",
"3AS:kernel-source-0:2.4.21-60.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-60.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-0:2.4.21-60.EL.i686",
"3Desktop:kernel-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-60.EL.s390",
"3Desktop:kernel-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-0:2.4.21-60.EL.src",
"3Desktop:kernel-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-60.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-60.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-60.EL.i386",
"3Desktop:kernel-source-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-60.EL.s390",
"3Desktop:kernel-source-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3ES:kernel-0:2.4.21-60.EL.athlon",
"3ES:kernel-0:2.4.21-60.EL.i686",
"3ES:kernel-0:2.4.21-60.EL.ia32e",
"3ES:kernel-0:2.4.21-60.EL.ia64",
"3ES:kernel-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-60.EL.s390",
"3ES:kernel-0:2.4.21-60.EL.s390x",
"3ES:kernel-0:2.4.21-60.EL.src",
"3ES:kernel-0:2.4.21-60.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-60.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-60.EL.i386",
"3ES:kernel-doc-0:2.4.21-60.EL.ia64",
"3ES:kernel-doc-0:2.4.21-60.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-60.EL.s390",
"3ES:kernel-doc-0:2.4.21-60.EL.s390x",
"3ES:kernel-doc-0:2.4.21-60.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-60.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-0:2.4.21-60.EL.athlon",
"3ES:kernel-smp-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-0:2.4.21-60.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3ES:kernel-source-0:2.4.21-60.EL.i386",
"3ES:kernel-source-0:2.4.21-60.EL.ia64",
"3ES:kernel-source-0:2.4.21-60.EL.ppc64",
"3ES:kernel-source-0:2.4.21-60.EL.s390",
"3ES:kernel-source-0:2.4.21-60.EL.s390x",
"3ES:kernel-source-0:2.4.21-60.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-60.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3WS:kernel-0:2.4.21-60.EL.athlon",
"3WS:kernel-0:2.4.21-60.EL.i686",
"3WS:kernel-0:2.4.21-60.EL.ia32e",
"3WS:kernel-0:2.4.21-60.EL.ia64",
"3WS:kernel-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-60.EL.s390",
"3WS:kernel-0:2.4.21-60.EL.s390x",
"3WS:kernel-0:2.4.21-60.EL.src",
"3WS:kernel-0:2.4.21-60.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-60.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-60.EL.i386",
"3WS:kernel-doc-0:2.4.21-60.EL.ia64",
"3WS:kernel-doc-0:2.4.21-60.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-60.EL.s390",
"3WS:kernel-doc-0:2.4.21-60.EL.s390x",
"3WS:kernel-doc-0:2.4.21-60.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-60.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-0:2.4.21-60.EL.athlon",
"3WS:kernel-smp-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-0:2.4.21-60.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3WS:kernel-source-0:2.4.21-60.EL.i386",
"3WS:kernel-source-0:2.4.21-60.EL.ia64",
"3WS:kernel-source-0:2.4.21-60.EL.ppc64",
"3WS:kernel-source-0:2.4.21-60.EL.s390",
"3WS:kernel-source-0:2.4.21-60.EL.s390x",
"3WS:kernel-source-0:2.4.21-60.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-60.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-60.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1233"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"3AS:kernel-0:2.4.21-60.EL.athlon",
"3AS:kernel-0:2.4.21-60.EL.i686",
"3AS:kernel-0:2.4.21-60.EL.ia32e",
"3AS:kernel-0:2.4.21-60.EL.ia64",
"3AS:kernel-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-60.EL.s390",
"3AS:kernel-0:2.4.21-60.EL.s390x",
"3AS:kernel-0:2.4.21-60.EL.src",
"3AS:kernel-0:2.4.21-60.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-60.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-60.EL.i386",
"3AS:kernel-doc-0:2.4.21-60.EL.ia64",
"3AS:kernel-doc-0:2.4.21-60.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-60.EL.s390",
"3AS:kernel-doc-0:2.4.21-60.EL.s390x",
"3AS:kernel-doc-0:2.4.21-60.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-60.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-0:2.4.21-60.EL.athlon",
"3AS:kernel-smp-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-0:2.4.21-60.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3AS:kernel-source-0:2.4.21-60.EL.i386",
"3AS:kernel-source-0:2.4.21-60.EL.ia64",
"3AS:kernel-source-0:2.4.21-60.EL.ppc64",
"3AS:kernel-source-0:2.4.21-60.EL.s390",
"3AS:kernel-source-0:2.4.21-60.EL.s390x",
"3AS:kernel-source-0:2.4.21-60.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-60.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-0:2.4.21-60.EL.i686",
"3Desktop:kernel-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-60.EL.s390",
"3Desktop:kernel-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-0:2.4.21-60.EL.src",
"3Desktop:kernel-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-60.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-60.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-60.EL.i386",
"3Desktop:kernel-source-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-60.EL.s390",
"3Desktop:kernel-source-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3ES:kernel-0:2.4.21-60.EL.athlon",
"3ES:kernel-0:2.4.21-60.EL.i686",
"3ES:kernel-0:2.4.21-60.EL.ia32e",
"3ES:kernel-0:2.4.21-60.EL.ia64",
"3ES:kernel-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-60.EL.s390",
"3ES:kernel-0:2.4.21-60.EL.s390x",
"3ES:kernel-0:2.4.21-60.EL.src",
"3ES:kernel-0:2.4.21-60.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-60.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-60.EL.i386",
"3ES:kernel-doc-0:2.4.21-60.EL.ia64",
"3ES:kernel-doc-0:2.4.21-60.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-60.EL.s390",
"3ES:kernel-doc-0:2.4.21-60.EL.s390x",
"3ES:kernel-doc-0:2.4.21-60.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-60.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-0:2.4.21-60.EL.athlon",
"3ES:kernel-smp-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-0:2.4.21-60.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3ES:kernel-source-0:2.4.21-60.EL.i386",
"3ES:kernel-source-0:2.4.21-60.EL.ia64",
"3ES:kernel-source-0:2.4.21-60.EL.ppc64",
"3ES:kernel-source-0:2.4.21-60.EL.s390",
"3ES:kernel-source-0:2.4.21-60.EL.s390x",
"3ES:kernel-source-0:2.4.21-60.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-60.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3WS:kernel-0:2.4.21-60.EL.athlon",
"3WS:kernel-0:2.4.21-60.EL.i686",
"3WS:kernel-0:2.4.21-60.EL.ia32e",
"3WS:kernel-0:2.4.21-60.EL.ia64",
"3WS:kernel-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-60.EL.s390",
"3WS:kernel-0:2.4.21-60.EL.s390x",
"3WS:kernel-0:2.4.21-60.EL.src",
"3WS:kernel-0:2.4.21-60.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-60.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-60.EL.i386",
"3WS:kernel-doc-0:2.4.21-60.EL.ia64",
"3WS:kernel-doc-0:2.4.21-60.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-60.EL.s390",
"3WS:kernel-doc-0:2.4.21-60.EL.s390x",
"3WS:kernel-doc-0:2.4.21-60.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-60.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-0:2.4.21-60.EL.athlon",
"3WS:kernel-smp-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-0:2.4.21-60.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3WS:kernel-source-0:2.4.21-60.EL.i386",
"3WS:kernel-source-0:2.4.21-60.EL.ia64",
"3WS:kernel-source-0:2.4.21-60.EL.ppc64",
"3WS:kernel-source-0:2.4.21-60.EL.s390",
"3WS:kernel-source-0:2.4.21-60.EL.s390x",
"3WS:kernel-source-0:2.4.21-60.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-60.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-60.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: uninit op in SOCKOPS_WRAP() leads to privesc"
},
{
"acknowledgments": [
{
"names": [
"Tavis Ormandy"
]
},
{
"names": [
"Julien Tinnes"
],
"organization": "Google Security Team"
}
],
"cve": "CVE-2009-2698",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2009-08-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "518034"
}
],
"notes": [
{
"category": "description",
"text": "The udp_sendmsg function in the UDP implementation in (1) net/ipv4/udp.c and (2) net/ipv6/udp.c in the Linux kernel before 2.6.19 allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via vectors involving the MSG_MORE flag and a UDP socket.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: udp socket NULL ptr dereference",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise MRG.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-60.EL.athlon",
"3AS:kernel-0:2.4.21-60.EL.i686",
"3AS:kernel-0:2.4.21-60.EL.ia32e",
"3AS:kernel-0:2.4.21-60.EL.ia64",
"3AS:kernel-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-60.EL.s390",
"3AS:kernel-0:2.4.21-60.EL.s390x",
"3AS:kernel-0:2.4.21-60.EL.src",
"3AS:kernel-0:2.4.21-60.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-60.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-60.EL.i386",
"3AS:kernel-doc-0:2.4.21-60.EL.ia64",
"3AS:kernel-doc-0:2.4.21-60.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-60.EL.s390",
"3AS:kernel-doc-0:2.4.21-60.EL.s390x",
"3AS:kernel-doc-0:2.4.21-60.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-60.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-0:2.4.21-60.EL.athlon",
"3AS:kernel-smp-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-0:2.4.21-60.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3AS:kernel-source-0:2.4.21-60.EL.i386",
"3AS:kernel-source-0:2.4.21-60.EL.ia64",
"3AS:kernel-source-0:2.4.21-60.EL.ppc64",
"3AS:kernel-source-0:2.4.21-60.EL.s390",
"3AS:kernel-source-0:2.4.21-60.EL.s390x",
"3AS:kernel-source-0:2.4.21-60.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-60.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-0:2.4.21-60.EL.i686",
"3Desktop:kernel-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-60.EL.s390",
"3Desktop:kernel-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-0:2.4.21-60.EL.src",
"3Desktop:kernel-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-60.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-60.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-60.EL.i386",
"3Desktop:kernel-source-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-60.EL.s390",
"3Desktop:kernel-source-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3ES:kernel-0:2.4.21-60.EL.athlon",
"3ES:kernel-0:2.4.21-60.EL.i686",
"3ES:kernel-0:2.4.21-60.EL.ia32e",
"3ES:kernel-0:2.4.21-60.EL.ia64",
"3ES:kernel-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-60.EL.s390",
"3ES:kernel-0:2.4.21-60.EL.s390x",
"3ES:kernel-0:2.4.21-60.EL.src",
"3ES:kernel-0:2.4.21-60.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-60.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-60.EL.i386",
"3ES:kernel-doc-0:2.4.21-60.EL.ia64",
"3ES:kernel-doc-0:2.4.21-60.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-60.EL.s390",
"3ES:kernel-doc-0:2.4.21-60.EL.s390x",
"3ES:kernel-doc-0:2.4.21-60.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-60.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-0:2.4.21-60.EL.athlon",
"3ES:kernel-smp-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-0:2.4.21-60.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3ES:kernel-source-0:2.4.21-60.EL.i386",
"3ES:kernel-source-0:2.4.21-60.EL.ia64",
"3ES:kernel-source-0:2.4.21-60.EL.ppc64",
"3ES:kernel-source-0:2.4.21-60.EL.s390",
"3ES:kernel-source-0:2.4.21-60.EL.s390x",
"3ES:kernel-source-0:2.4.21-60.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-60.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3WS:kernel-0:2.4.21-60.EL.athlon",
"3WS:kernel-0:2.4.21-60.EL.i686",
"3WS:kernel-0:2.4.21-60.EL.ia32e",
"3WS:kernel-0:2.4.21-60.EL.ia64",
"3WS:kernel-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-60.EL.s390",
"3WS:kernel-0:2.4.21-60.EL.s390x",
"3WS:kernel-0:2.4.21-60.EL.src",
"3WS:kernel-0:2.4.21-60.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-60.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-60.EL.i386",
"3WS:kernel-doc-0:2.4.21-60.EL.ia64",
"3WS:kernel-doc-0:2.4.21-60.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-60.EL.s390",
"3WS:kernel-doc-0:2.4.21-60.EL.s390x",
"3WS:kernel-doc-0:2.4.21-60.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-60.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-0:2.4.21-60.EL.athlon",
"3WS:kernel-smp-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-0:2.4.21-60.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3WS:kernel-source-0:2.4.21-60.EL.i386",
"3WS:kernel-source-0:2.4.21-60.EL.ia64",
"3WS:kernel-source-0:2.4.21-60.EL.ppc64",
"3WS:kernel-source-0:2.4.21-60.EL.s390",
"3WS:kernel-source-0:2.4.21-60.EL.s390x",
"3WS:kernel-source-0:2.4.21-60.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-60.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-60.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2698"
},
{
"category": "external",
"summary": "RHBZ#518034",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=518034"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2698",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2698"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2698",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2698"
}
],
"release_date": "2009-08-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-08-27T20:00:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:kernel-0:2.4.21-60.EL.athlon",
"3AS:kernel-0:2.4.21-60.EL.i686",
"3AS:kernel-0:2.4.21-60.EL.ia32e",
"3AS:kernel-0:2.4.21-60.EL.ia64",
"3AS:kernel-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-60.EL.s390",
"3AS:kernel-0:2.4.21-60.EL.s390x",
"3AS:kernel-0:2.4.21-60.EL.src",
"3AS:kernel-0:2.4.21-60.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-60.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-60.EL.i386",
"3AS:kernel-doc-0:2.4.21-60.EL.ia64",
"3AS:kernel-doc-0:2.4.21-60.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-60.EL.s390",
"3AS:kernel-doc-0:2.4.21-60.EL.s390x",
"3AS:kernel-doc-0:2.4.21-60.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-60.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-0:2.4.21-60.EL.athlon",
"3AS:kernel-smp-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-0:2.4.21-60.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3AS:kernel-source-0:2.4.21-60.EL.i386",
"3AS:kernel-source-0:2.4.21-60.EL.ia64",
"3AS:kernel-source-0:2.4.21-60.EL.ppc64",
"3AS:kernel-source-0:2.4.21-60.EL.s390",
"3AS:kernel-source-0:2.4.21-60.EL.s390x",
"3AS:kernel-source-0:2.4.21-60.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-60.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-0:2.4.21-60.EL.i686",
"3Desktop:kernel-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-60.EL.s390",
"3Desktop:kernel-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-0:2.4.21-60.EL.src",
"3Desktop:kernel-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-60.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-60.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-60.EL.i386",
"3Desktop:kernel-source-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-60.EL.s390",
"3Desktop:kernel-source-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3ES:kernel-0:2.4.21-60.EL.athlon",
"3ES:kernel-0:2.4.21-60.EL.i686",
"3ES:kernel-0:2.4.21-60.EL.ia32e",
"3ES:kernel-0:2.4.21-60.EL.ia64",
"3ES:kernel-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-60.EL.s390",
"3ES:kernel-0:2.4.21-60.EL.s390x",
"3ES:kernel-0:2.4.21-60.EL.src",
"3ES:kernel-0:2.4.21-60.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-60.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-60.EL.i386",
"3ES:kernel-doc-0:2.4.21-60.EL.ia64",
"3ES:kernel-doc-0:2.4.21-60.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-60.EL.s390",
"3ES:kernel-doc-0:2.4.21-60.EL.s390x",
"3ES:kernel-doc-0:2.4.21-60.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-60.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-0:2.4.21-60.EL.athlon",
"3ES:kernel-smp-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-0:2.4.21-60.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3ES:kernel-source-0:2.4.21-60.EL.i386",
"3ES:kernel-source-0:2.4.21-60.EL.ia64",
"3ES:kernel-source-0:2.4.21-60.EL.ppc64",
"3ES:kernel-source-0:2.4.21-60.EL.s390",
"3ES:kernel-source-0:2.4.21-60.EL.s390x",
"3ES:kernel-source-0:2.4.21-60.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-60.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3WS:kernel-0:2.4.21-60.EL.athlon",
"3WS:kernel-0:2.4.21-60.EL.i686",
"3WS:kernel-0:2.4.21-60.EL.ia32e",
"3WS:kernel-0:2.4.21-60.EL.ia64",
"3WS:kernel-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-60.EL.s390",
"3WS:kernel-0:2.4.21-60.EL.s390x",
"3WS:kernel-0:2.4.21-60.EL.src",
"3WS:kernel-0:2.4.21-60.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-60.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-60.EL.i386",
"3WS:kernel-doc-0:2.4.21-60.EL.ia64",
"3WS:kernel-doc-0:2.4.21-60.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-60.EL.s390",
"3WS:kernel-doc-0:2.4.21-60.EL.s390x",
"3WS:kernel-doc-0:2.4.21-60.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-60.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-0:2.4.21-60.EL.athlon",
"3WS:kernel-smp-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-0:2.4.21-60.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3WS:kernel-source-0:2.4.21-60.EL.i386",
"3WS:kernel-source-0:2.4.21-60.EL.ia64",
"3WS:kernel-source-0:2.4.21-60.EL.ppc64",
"3WS:kernel-source-0:2.4.21-60.EL.s390",
"3WS:kernel-source-0:2.4.21-60.EL.s390x",
"3WS:kernel-source-0:2.4.21-60.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-60.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-60.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1233"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"3AS:kernel-0:2.4.21-60.EL.athlon",
"3AS:kernel-0:2.4.21-60.EL.i686",
"3AS:kernel-0:2.4.21-60.EL.ia32e",
"3AS:kernel-0:2.4.21-60.EL.ia64",
"3AS:kernel-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-60.EL.s390",
"3AS:kernel-0:2.4.21-60.EL.s390x",
"3AS:kernel-0:2.4.21-60.EL.src",
"3AS:kernel-0:2.4.21-60.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-60.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-60.EL.i386",
"3AS:kernel-doc-0:2.4.21-60.EL.ia64",
"3AS:kernel-doc-0:2.4.21-60.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-60.EL.s390",
"3AS:kernel-doc-0:2.4.21-60.EL.s390x",
"3AS:kernel-doc-0:2.4.21-60.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-60.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-0:2.4.21-60.EL.athlon",
"3AS:kernel-smp-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-0:2.4.21-60.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3AS:kernel-source-0:2.4.21-60.EL.i386",
"3AS:kernel-source-0:2.4.21-60.EL.ia64",
"3AS:kernel-source-0:2.4.21-60.EL.ppc64",
"3AS:kernel-source-0:2.4.21-60.EL.s390",
"3AS:kernel-source-0:2.4.21-60.EL.s390x",
"3AS:kernel-source-0:2.4.21-60.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-60.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-0:2.4.21-60.EL.i686",
"3Desktop:kernel-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-60.EL.s390",
"3Desktop:kernel-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-0:2.4.21-60.EL.src",
"3Desktop:kernel-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-60.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-60.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-60.EL.i386",
"3Desktop:kernel-source-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-60.EL.s390",
"3Desktop:kernel-source-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3ES:kernel-0:2.4.21-60.EL.athlon",
"3ES:kernel-0:2.4.21-60.EL.i686",
"3ES:kernel-0:2.4.21-60.EL.ia32e",
"3ES:kernel-0:2.4.21-60.EL.ia64",
"3ES:kernel-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-60.EL.s390",
"3ES:kernel-0:2.4.21-60.EL.s390x",
"3ES:kernel-0:2.4.21-60.EL.src",
"3ES:kernel-0:2.4.21-60.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-60.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-60.EL.i386",
"3ES:kernel-doc-0:2.4.21-60.EL.ia64",
"3ES:kernel-doc-0:2.4.21-60.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-60.EL.s390",
"3ES:kernel-doc-0:2.4.21-60.EL.s390x",
"3ES:kernel-doc-0:2.4.21-60.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-60.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-0:2.4.21-60.EL.athlon",
"3ES:kernel-smp-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-0:2.4.21-60.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3ES:kernel-source-0:2.4.21-60.EL.i386",
"3ES:kernel-source-0:2.4.21-60.EL.ia64",
"3ES:kernel-source-0:2.4.21-60.EL.ppc64",
"3ES:kernel-source-0:2.4.21-60.EL.s390",
"3ES:kernel-source-0:2.4.21-60.EL.s390x",
"3ES:kernel-source-0:2.4.21-60.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-60.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3WS:kernel-0:2.4.21-60.EL.athlon",
"3WS:kernel-0:2.4.21-60.EL.i686",
"3WS:kernel-0:2.4.21-60.EL.ia32e",
"3WS:kernel-0:2.4.21-60.EL.ia64",
"3WS:kernel-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-60.EL.s390",
"3WS:kernel-0:2.4.21-60.EL.s390x",
"3WS:kernel-0:2.4.21-60.EL.src",
"3WS:kernel-0:2.4.21-60.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-60.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-60.EL.i386",
"3WS:kernel-doc-0:2.4.21-60.EL.ia64",
"3WS:kernel-doc-0:2.4.21-60.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-60.EL.s390",
"3WS:kernel-doc-0:2.4.21-60.EL.s390x",
"3WS:kernel-doc-0:2.4.21-60.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-60.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-0:2.4.21-60.EL.athlon",
"3WS:kernel-smp-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-0:2.4.21-60.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3WS:kernel-source-0:2.4.21-60.EL.i386",
"3WS:kernel-source-0:2.4.21-60.EL.ia64",
"3WS:kernel-source-0:2.4.21-60.EL.ppc64",
"3WS:kernel-source-0:2.4.21-60.EL.s390",
"3WS:kernel-source-0:2.4.21-60.EL.s390x",
"3WS:kernel-source-0:2.4.21-60.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-60.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-60.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: udp socket NULL ptr dereference"
}
]
}
rhsa-2009_1469
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kernel packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 4.7 Extended Update Support.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* Michael Tokarev reported a flaw in the Realtek r8169 Ethernet driver in\nthe Linux kernel. This driver allowed interfaces using this driver to\nreceive frames larger than what could be handled. This could lead to a\nremote denial of service or code execution. (CVE-2009-1389, Important)\n\n* Tavis Ormandy and Julien Tinnes of the Google Security Team reported a\nflaw in the SOCKOPS_WRAP macro in the Linux kernel. This macro did not\ninitialize the sendpage operation in the proto_ops structure correctly. A\nlocal, unprivileged user could use this flaw to cause a local denial of\nservice or escalate their privileges. (CVE-2009-2692, Important)\n\n* Tavis Ormandy and Julien Tinnes of the Google Security Team reported a\nflaw in the udp_sendmsg() implementation in the Linux kernel when using the\nMSG_MORE flag on UDP sockets. A local, unprivileged user could use this\nflaw to cause a local denial of service or escalate their privileges.\n(CVE-2009-2698, Important)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1469",
"url": "https://access.redhat.com/errata/RHSA-2009:1469"
},
{
"category": "external",
"summary": "http://www.redhat.com/security/updates/classification/#important",
"url": "http://www.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "504726",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=504726"
},
{
"category": "external",
"summary": "516949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516949"
},
{
"category": "external",
"summary": "518034",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=518034"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1469.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2024-11-22T03:00:56+00:00",
"generator": {
"date": "2024-11-22T03:00:56+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2009:1469",
"initial_release_date": "2009-09-30T14:54:00+00:00",
"revision_history": [
{
"date": "2009-09-30T14:54:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-09-30T10:58:38+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T03:00:56+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product": {
"name": "Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:4.7::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product": {
"name": "Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:4.7::es"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"product": {
"name": "kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"product_id": "kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-78.0.27.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"product": {
"name": "kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"product_id": "kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-78.0.27.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.6.9-78.0.27.EL.i686",
"product": {
"name": "kernel-smp-0:2.6.9-78.0.27.EL.i686",
"product_id": "kernel-smp-0:2.6.9-78.0.27.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.6.9-78.0.27.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"product": {
"name": "kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"product_id": "kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-78.0.27.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-78.0.27.EL.i686",
"product": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.i686",
"product_id": "kernel-devel-0:2.6.9-78.0.27.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.27.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.9-78.0.27.EL.i686",
"product": {
"name": "kernel-0:2.6.9-78.0.27.EL.i686",
"product_id": "kernel-0:2.6.9-78.0.27.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.27.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"product": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"product_id": "kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.27.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"product": {
"name": "kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"product_id": "kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-78.0.27.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"product": {
"name": "kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"product_id": "kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-78.0.27.EL?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64",
"product": {
"name": "kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64",
"product_id": "kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-78.0.27.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"product": {
"name": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"product_id": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-78.0.27.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"product": {
"name": "kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"product_id": "kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.6.9-78.0.27.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"product": {
"name": "kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"product_id": "kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-78.0.27.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"product": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"product_id": "kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.27.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.9-78.0.27.EL.x86_64",
"product": {
"name": "kernel-0:2.6.9-78.0.27.EL.x86_64",
"product_id": "kernel-0:2.6.9-78.0.27.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.27.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"product": {
"name": "kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"product_id": "kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-78.0.27.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"product_id": "kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.27.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"product": {
"name": "kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"product_id": "kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-78.0.27.EL?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"product": {
"name": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"product_id": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-78.0.27.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"product": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"product_id": "kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.27.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.9-78.0.27.EL.ia64",
"product": {
"name": "kernel-0:2.6.9-78.0.27.EL.ia64",
"product_id": "kernel-0:2.6.9-78.0.27.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.27.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"product": {
"name": "kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"product_id": "kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-78.0.27.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"product_id": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.27.EL?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"product": {
"name": "kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"product_id": "kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.9-78.0.27.EL?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-78.0.27.EL.src",
"product": {
"name": "kernel-0:2.6.9-78.0.27.EL.src",
"product_id": "kernel-0:2.6.9-78.0.27.EL.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.27.EL?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"product": {
"name": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"product_id": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-78.0.27.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"product": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"product_id": "kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.27.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.9-78.0.27.EL.ppc64",
"product": {
"name": "kernel-0:2.6.9-78.0.27.EL.ppc64",
"product_id": "kernel-0:2.6.9-78.0.27.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.27.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"product": {
"name": "kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"product_id": "kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-78.0.27.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"product_id": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.27.EL?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"product": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"product_id": "kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.27.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"product": {
"name": "kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"product_id": "kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.27.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"product": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"product_id": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.27.EL?arch=ppc64iseries"
}
}
}
],
"category": "architecture",
"name": "ppc64iseries"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"product": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"product_id": "kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.27.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.9-78.0.27.EL.s390x",
"product": {
"name": "kernel-0:2.6.9-78.0.27.EL.s390x",
"product_id": "kernel-0:2.6.9-78.0.27.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.27.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"product": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"product_id": "kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.27.EL?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-78.0.27.EL.s390",
"product": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.s390",
"product_id": "kernel-devel-0:2.6.9-78.0.27.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.27.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.9-78.0.27.EL.s390",
"product": {
"name": "kernel-0:2.6.9-78.0.27.EL.s390",
"product_id": "kernel-0:2.6.9-78.0.27.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.27.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"product": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"product_id": "kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.27.EL?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-78.0.27.EL.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-78.0.27.EL.ia64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-78.0.27.EL.ppc64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-78.0.27.EL.ppc64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-78.0.27.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-78.0.27.EL.s390 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390"
},
"product_reference": "kernel-0:2.6.9-78.0.27.EL.s390",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-78.0.27.EL.s390x as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-78.0.27.EL.s390x",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-78.0.27.EL.src as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.src"
},
"product_reference": "kernel-0:2.6.9-78.0.27.EL.src",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.s390 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.ppc64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.s390 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-78.0.27.EL.s390",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.s390x as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-78.0.27.EL.noarch as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-78.0.27.EL.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-78.0.27.EL.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-78.0.27.EL.ia64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-78.0.27.EL.ppc64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-78.0.27.EL.ppc64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-78.0.27.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-78.0.27.EL.s390 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390"
},
"product_reference": "kernel-0:2.6.9-78.0.27.EL.s390",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-78.0.27.EL.s390x as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-78.0.27.EL.s390x",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-78.0.27.EL.src as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.src"
},
"product_reference": "kernel-0:2.6.9-78.0.27.EL.src",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.s390 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.ppc64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.s390 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-78.0.27.EL.s390",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.s390x as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-78.0.27.EL.noarch as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-78.0.27.EL.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4ES-4.7.z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-1389",
"discovery_date": "2009-06-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "504726"
}
],
"notes": [
{
"category": "description",
"text": "Buffer overflow in the RTL8169 NIC driver (drivers/net/r8169.c) in the Linux kernel before 2.6.30 allows remote attackers to cause a denial of service (kernel memory corruption and crash) via a long packet.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: r8169: fix crash when large packets are received",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1389"
},
{
"category": "external",
"summary": "RHBZ#504726",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=504726"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1389",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1389"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1389",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1389"
}
],
"release_date": "2009-02-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-30T14:54:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1469"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "ADJACENT_NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.1,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"products": [
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: r8169: fix crash when large packets are received"
},
{
"acknowledgments": [
{
"names": [
"Tavis Ormandy"
]
},
{
"names": [
"Julien Tinnes"
],
"organization": "Google Security Team"
}
],
"cve": "CVE-2009-2692",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2009-08-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "516949"
}
],
"notes": [
{
"category": "description",
"text": "The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not initialize all function pointers for socket operations in proto_ops structures, which allows local users to trigger a NULL pointer dereference and gain privileges by using mmap to map page zero, placing arbitrary code on this page, and then invoking an unavailable operation, as demonstrated by the sendpage operation (sock_sendpage function) on a PF_PPPOX socket.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: uninit op in SOCKOPS_WRAP() leads to privesc",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat is aware of this issue. Please see https://access.redhat.com/articles/18053.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2692"
},
{
"category": "external",
"summary": "RHBZ#516949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516949"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2692",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2692"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2692",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2692"
}
],
"release_date": "2009-08-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-30T14:54:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1469"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: uninit op in SOCKOPS_WRAP() leads to privesc"
},
{
"acknowledgments": [
{
"names": [
"Tavis Ormandy"
]
},
{
"names": [
"Julien Tinnes"
],
"organization": "Google Security Team"
}
],
"cve": "CVE-2009-2698",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2009-08-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "518034"
}
],
"notes": [
{
"category": "description",
"text": "The udp_sendmsg function in the UDP implementation in (1) net/ipv4/udp.c and (2) net/ipv6/udp.c in the Linux kernel before 2.6.19 allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via vectors involving the MSG_MORE flag and a UDP socket.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: udp socket NULL ptr dereference",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise MRG.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2698"
},
{
"category": "external",
"summary": "RHBZ#518034",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=518034"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2698",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2698"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2698",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2698"
}
],
"release_date": "2009-08-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-30T14:54:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1469"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: udp socket NULL ptr dereference"
}
]
}
rhsa-2009:1223
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kernel packages that fix two security issues are now available for\nRed Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages fix the following security issues:\n\n* a flaw was found in the SOCKOPS_WRAP macro in the Linux kernel. This\nmacro did not initialize the sendpage operation in the proto_ops structure\ncorrectly. A local, unprivileged user could use this flaw to cause a local\ndenial of service or escalate their privileges. (CVE-2009-2692, Important)\n\n* a flaw was found in the udp_sendmsg() implementation in the Linux kernel\nwhen using the MSG_MORE flag on UDP sockets. A local, unprivileged user\ncould use this flaw to cause a local denial of service or escalate their\nprivileges. (CVE-2009-2698, Important)\n\nRed Hat would like to thank Tavis Ormandy and Julien Tinnes of the Google\nSecurity Team for responsibly reporting these flaws.\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1223",
"url": "https://access.redhat.com/errata/RHSA-2009:1223"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "516949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516949"
},
{
"category": "external",
"summary": "518034",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=518034"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1223.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-10-09T13:22:04+00:00",
"generator": {
"date": "2025-10-09T13:22:04+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2009:1223",
"initial_release_date": "2009-08-24T08:28:00+00:00",
"revision_history": [
{
"date": "2009-08-24T08:28:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-08-24T04:29:22+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:22:04+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"product": {
"name": "kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"product_id": "kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-89.0.9.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"product": {
"name": "kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"product_id": "kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-89.0.9.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"product": {
"name": "kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"product_id": "kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-89.0.9.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.9-89.0.9.EL.i686",
"product": {
"name": "kernel-0:2.6.9-89.0.9.EL.i686",
"product_id": "kernel-0:2.6.9-89.0.9.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.9.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.6.9-89.0.9.EL.i686",
"product": {
"name": "kernel-smp-0:2.6.9-89.0.9.EL.i686",
"product_id": "kernel-smp-0:2.6.9-89.0.9.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.6.9-89.0.9.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"product": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"product_id": "kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.9.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-89.0.9.EL.i686",
"product": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.i686",
"product_id": "kernel-devel-0:2.6.9-89.0.9.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.9.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"product": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"product_id": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-89.0.9.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"product": {
"name": "kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"product_id": "kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-89.0.9.EL?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"product": {
"name": "kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"product_id": "kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-89.0.9.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"product": {
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"product_id": "kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-89.0.9.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"product": {
"name": "kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"product_id": "kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-89.0.9.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"product": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"product_id": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-89.0.9.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.9-89.0.9.EL.x86_64",
"product": {
"name": "kernel-0:2.6.9-89.0.9.EL.x86_64",
"product_id": "kernel-0:2.6.9-89.0.9.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.9.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"product": {
"name": "kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"product_id": "kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.6.9-89.0.9.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"product_id": "kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.9.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"product": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"product_id": "kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.9.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"product": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"product_id": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-89.0.9.EL?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"product": {
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"product_id": "kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-89.0.9.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"product": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"product_id": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-89.0.9.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.9-89.0.9.EL.ia64",
"product": {
"name": "kernel-0:2.6.9-89.0.9.EL.ia64",
"product_id": "kernel-0:2.6.9-89.0.9.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.9.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"product_id": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.9.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"product": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"product_id": "kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.9.EL?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-89.0.9.EL.src",
"product": {
"name": "kernel-0:2.6.9-89.0.9.EL.src",
"product_id": "kernel-0:2.6.9-89.0.9.EL.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.9.EL?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"product": {
"name": "kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"product_id": "kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.9-89.0.9.EL?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"product": {
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"product_id": "kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-89.0.9.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"product": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"product_id": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-89.0.9.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.9-89.0.9.EL.ppc64",
"product": {
"name": "kernel-0:2.6.9-89.0.9.EL.ppc64",
"product_id": "kernel-0:2.6.9-89.0.9.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.9.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"product_id": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.9.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"product": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"product_id": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.9.EL?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"product": {
"name": "kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"product_id": "kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.9.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"product": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"product_id": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.9.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"product": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"product_id": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.9.EL?arch=ppc64iseries"
}
}
}
],
"category": "architecture",
"name": "ppc64iseries"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-89.0.9.EL.s390x",
"product": {
"name": "kernel-0:2.6.9-89.0.9.EL.s390x",
"product_id": "kernel-0:2.6.9-89.0.9.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.9.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"product": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"product_id": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.9.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"product": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"product_id": "kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.9.EL?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-89.0.9.EL.s390",
"product": {
"name": "kernel-0:2.6.9-89.0.9.EL.s390",
"product_id": "kernel-0:2.6.9-89.0.9.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.9.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"product": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"product_id": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.9.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-89.0.9.EL.s390",
"product": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.s390",
"product_id": "kernel-devel-0:2.6.9-89.0.9.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.9.EL?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-89.0.9.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-89.0.9.EL.s390"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-89.0.9.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-89.0.9.EL.src"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-89.0.9.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-89.0.9.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-89.0.9.EL.noarch as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-doc-0:2.6.9-89.0.9.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-hugemem-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-xenU-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-89.0.9.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-89.0.9.EL.s390"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-89.0.9.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-89.0.9.EL.src"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-89.0.9.EL.noarch as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-doc-0:2.6.9-89.0.9.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-hugemem-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-xenU-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-89.0.9.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-89.0.9.EL.s390"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-89.0.9.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-89.0.9.EL.src"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-89.0.9.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-89.0.9.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-89.0.9.EL.noarch as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-doc-0:2.6.9-89.0.9.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-hugemem-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-xenU-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-89.0.9.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-89.0.9.EL.s390"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-89.0.9.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-89.0.9.EL.src"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-89.0.9.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-89.0.9.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-89.0.9.EL.noarch as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-doc-0:2.6.9-89.0.9.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-hugemem-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-xenU-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4WS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Tavis Ormandy"
]
},
{
"names": [
"Julien Tinnes"
],
"organization": "Google Security Team"
}
],
"cve": "CVE-2009-2692",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2009-08-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "516949"
}
],
"notes": [
{
"category": "description",
"text": "The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not initialize all function pointers for socket operations in proto_ops structures, which allows local users to trigger a NULL pointer dereference and gain privileges by using mmap to map page zero, placing arbitrary code on this page, and then invoking an unavailable operation, as demonstrated by the sendpage operation (sock_sendpage function) on a PF_PPPOX socket.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: uninit op in SOCKOPS_WRAP() leads to privesc",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat is aware of this issue. Please see https://access.redhat.com/articles/18053.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.9.EL.src",
"4AS:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.9.EL.src",
"4ES:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.9.EL.src",
"4WS:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2692"
},
{
"category": "external",
"summary": "RHBZ#516949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516949"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2692",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2692"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2692",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2692"
}
],
"release_date": "2009-08-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-08-24T08:28:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:kernel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.9.EL.src",
"4AS:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.9.EL.src",
"4ES:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.9.EL.src",
"4WS:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1223"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"4AS:kernel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.9.EL.src",
"4AS:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.9.EL.src",
"4ES:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.9.EL.src",
"4WS:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: uninit op in SOCKOPS_WRAP() leads to privesc"
},
{
"acknowledgments": [
{
"names": [
"Tavis Ormandy"
]
},
{
"names": [
"Julien Tinnes"
],
"organization": "Google Security Team"
}
],
"cve": "CVE-2009-2698",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2009-08-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "518034"
}
],
"notes": [
{
"category": "description",
"text": "The udp_sendmsg function in the UDP implementation in (1) net/ipv4/udp.c and (2) net/ipv6/udp.c in the Linux kernel before 2.6.19 allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via vectors involving the MSG_MORE flag and a UDP socket.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: udp socket NULL ptr dereference",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise MRG.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.9.EL.src",
"4AS:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.9.EL.src",
"4ES:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.9.EL.src",
"4WS:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2698"
},
{
"category": "external",
"summary": "RHBZ#518034",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=518034"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2698",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2698"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2698",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2698"
}
],
"release_date": "2009-08-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-08-24T08:28:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:kernel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.9.EL.src",
"4AS:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.9.EL.src",
"4ES:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.9.EL.src",
"4WS:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1223"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"4AS:kernel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.9.EL.src",
"4AS:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.9.EL.src",
"4ES:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.9.EL.src",
"4WS:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: udp socket NULL ptr dereference"
}
]
}
rhsa-2009_1233
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kernel packages that fix two security issues are now available for\nRed Hat Enterprise Linux 3.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages fix the following security issues:\n\n* a flaw was found in the SOCKOPS_WRAP macro in the Linux kernel. This\nmacro did not initialize the sendpage operation in the proto_ops structure\ncorrectly. A local, unprivileged user could use this flaw to cause a local\ndenial of service or escalate their privileges. (CVE-2009-2692, Important)\n\n* a flaw was found in the udp_sendmsg() implementation in the Linux kernel\nwhen using the MSG_MORE flag on UDP sockets. A local, unprivileged user\ncould use this flaw to cause a local denial of service or escalate their\nprivileges. (CVE-2009-2698, Important)\n\nRed Hat would like to thank Tavis Ormandy and Julien Tinnes of the Google\nSecurity Team for responsibly reporting these flaws.\n\nAll Red Hat Enterprise Linux 3 users should upgrade to these updated\npackages, which contain backported patches to resolve these issues. The\nsystem must be rebooted for this update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1233",
"url": "https://access.redhat.com/errata/RHSA-2009:1233"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "516949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516949"
},
{
"category": "external",
"summary": "518034",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=518034"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1233.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2024-11-22T03:00:43+00:00",
"generator": {
"date": "2024-11-22T03:00:43+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2009:1233",
"initial_release_date": "2009-08-27T20:00:00+00:00",
"revision_history": [
{
"date": "2009-08-27T20:00:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-08-27T16:01:42+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T03:00:43+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 3",
"product": {
"name": "Red Hat Enterprise Linux AS version 3",
"product_id": "3AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Desktop version 3",
"product": {
"name": "Red Hat Desktop version 3",
"product_id": "3Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 3",
"product": {
"name": "Red Hat Enterprise Linux ES version 3",
"product_id": "3ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 3",
"product": {
"name": "Red Hat Enterprise Linux WS version 3",
"product_id": "3WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-hugemem-0:2.4.21-60.EL.i686",
"product": {
"name": "kernel-hugemem-0:2.4.21-60.EL.i686",
"product_id": "kernel-hugemem-0:2.4.21-60.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem@2.4.21-60.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-60.EL.i686",
"product": {
"name": "kernel-unsupported-0:2.4.21-60.EL.i686",
"product_id": "kernel-unsupported-0:2.4.21-60.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-60.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-60.EL.i686",
"product": {
"name": "kernel-0:2.4.21-60.EL.i686",
"product_id": "kernel-0:2.4.21-60.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-60.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-60.EL.i686",
"product": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.i686",
"product_id": "kernel-debuginfo-0:2.4.21-60.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-60.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"product": {
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"product_id": "kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-60.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.4.21-60.EL.i686",
"product": {
"name": "kernel-smp-0:2.4.21-60.EL.i686",
"product_id": "kernel-smp-0:2.4.21-60.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.4.21-60.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"product": {
"name": "kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"product_id": "kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem-unsupported@2.4.21-60.EL?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-60.EL.athlon",
"product": {
"name": "kernel-unsupported-0:2.4.21-60.EL.athlon",
"product_id": "kernel-unsupported-0:2.4.21-60.EL.athlon",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-60.EL?arch=athlon"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-60.EL.athlon",
"product": {
"name": "kernel-0:2.4.21-60.EL.athlon",
"product_id": "kernel-0:2.4.21-60.EL.athlon",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-60.EL?arch=athlon"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-60.EL.athlon",
"product": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.athlon",
"product_id": "kernel-debuginfo-0:2.4.21-60.EL.athlon",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-60.EL?arch=athlon"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"product": {
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"product_id": "kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-60.EL?arch=athlon"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.4.21-60.EL.athlon",
"product": {
"name": "kernel-smp-0:2.4.21-60.EL.athlon",
"product_id": "kernel-smp-0:2.4.21-60.EL.athlon",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.4.21-60.EL?arch=athlon"
}
}
}
],
"category": "architecture",
"name": "athlon"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-60.EL.i386",
"product": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.i386",
"product_id": "kernel-debuginfo-0:2.4.21-60.EL.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-60.EL?arch=i386"
}
}
},
{
"category": "product_version",
"name": "kernel-source-0:2.4.21-60.EL.i386",
"product": {
"name": "kernel-source-0:2.4.21-60.EL.i386",
"product_id": "kernel-source-0:2.4.21-60.EL.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.21-60.EL?arch=i386"
}
}
},
{
"category": "product_version",
"name": "kernel-BOOT-0:2.4.21-60.EL.i386",
"product": {
"name": "kernel-BOOT-0:2.4.21-60.EL.i386",
"product_id": "kernel-BOOT-0:2.4.21-60.EL.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-BOOT@2.4.21-60.EL?arch=i386"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.4.21-60.EL.i386",
"product": {
"name": "kernel-doc-0:2.4.21-60.EL.i386",
"product_id": "kernel-doc-0:2.4.21-60.EL.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.21-60.EL?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-60.EL.ia64",
"product": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ia64",
"product_id": "kernel-unsupported-0:2.4.21-60.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-60.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-60.EL.ia64",
"product": {
"name": "kernel-0:2.4.21-60.EL.ia64",
"product_id": "kernel-0:2.4.21-60.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-60.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-60.EL.ia64",
"product": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ia64",
"product_id": "kernel-debuginfo-0:2.4.21-60.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-60.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-source-0:2.4.21-60.EL.ia64",
"product": {
"name": "kernel-source-0:2.4.21-60.EL.ia64",
"product_id": "kernel-source-0:2.4.21-60.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.21-60.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.4.21-60.EL.ia64",
"product": {
"name": "kernel-doc-0:2.4.21-60.EL.ia64",
"product_id": "kernel-doc-0:2.4.21-60.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.21-60.EL?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-60.EL.ia32e",
"product": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ia32e",
"product_id": "kernel-unsupported-0:2.4.21-60.EL.ia32e",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-60.EL?arch=ia32e"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-60.EL.ia32e",
"product": {
"name": "kernel-0:2.4.21-60.EL.ia32e",
"product_id": "kernel-0:2.4.21-60.EL.ia32e",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-60.EL?arch=ia32e"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"product": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"product_id": "kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-60.EL?arch=ia32e"
}
}
}
],
"category": "architecture",
"name": "ia32e"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-60.EL.x86_64",
"product": {
"name": "kernel-unsupported-0:2.4.21-60.EL.x86_64",
"product_id": "kernel-unsupported-0:2.4.21-60.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-60.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-60.EL.x86_64",
"product": {
"name": "kernel-0:2.4.21-60.EL.x86_64",
"product_id": "kernel-0:2.4.21-60.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-60.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"product_id": "kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-60.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"product": {
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"product_id": "kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-60.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.4.21-60.EL.x86_64",
"product": {
"name": "kernel-smp-0:2.4.21-60.EL.x86_64",
"product_id": "kernel-smp-0:2.4.21-60.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.4.21-60.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-source-0:2.4.21-60.EL.x86_64",
"product": {
"name": "kernel-source-0:2.4.21-60.EL.x86_64",
"product_id": "kernel-source-0:2.4.21-60.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.21-60.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.4.21-60.EL.x86_64",
"product": {
"name": "kernel-doc-0:2.4.21-60.EL.x86_64",
"product_id": "kernel-doc-0:2.4.21-60.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.21-60.EL?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.4.21-60.EL.src",
"product": {
"name": "kernel-0:2.4.21-60.EL.src",
"product_id": "kernel-0:2.4.21-60.EL.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-60.EL?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-60.EL.s390x",
"product": {
"name": "kernel-unsupported-0:2.4.21-60.EL.s390x",
"product_id": "kernel-unsupported-0:2.4.21-60.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-60.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-60.EL.s390x",
"product": {
"name": "kernel-0:2.4.21-60.EL.s390x",
"product_id": "kernel-0:2.4.21-60.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-60.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-60.EL.s390x",
"product": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.s390x",
"product_id": "kernel-debuginfo-0:2.4.21-60.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-60.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-source-0:2.4.21-60.EL.s390x",
"product": {
"name": "kernel-source-0:2.4.21-60.EL.s390x",
"product_id": "kernel-source-0:2.4.21-60.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.21-60.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.4.21-60.EL.s390x",
"product": {
"name": "kernel-doc-0:2.4.21-60.EL.s390x",
"product_id": "kernel-doc-0:2.4.21-60.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.21-60.EL?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-60.EL.s390",
"product": {
"name": "kernel-unsupported-0:2.4.21-60.EL.s390",
"product_id": "kernel-unsupported-0:2.4.21-60.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-60.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-60.EL.s390",
"product": {
"name": "kernel-0:2.4.21-60.EL.s390",
"product_id": "kernel-0:2.4.21-60.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-60.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-60.EL.s390",
"product": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.s390",
"product_id": "kernel-debuginfo-0:2.4.21-60.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-60.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-source-0:2.4.21-60.EL.s390",
"product": {
"name": "kernel-source-0:2.4.21-60.EL.s390",
"product_id": "kernel-source-0:2.4.21-60.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.21-60.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.4.21-60.EL.s390",
"product": {
"name": "kernel-doc-0:2.4.21-60.EL.s390",
"product_id": "kernel-doc-0:2.4.21-60.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.21-60.EL?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"product": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"product_id": "kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-60.EL?arch=ppc64pseries"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-60.EL.ppc64pseries",
"product": {
"name": "kernel-0:2.4.21-60.EL.ppc64pseries",
"product_id": "kernel-0:2.4.21-60.EL.ppc64pseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-60.EL?arch=ppc64pseries"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"product": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"product_id": "kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-60.EL?arch=ppc64pseries"
}
}
}
],
"category": "architecture",
"name": "ppc64pseries"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"product": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"product_id": "kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-60.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-60.EL.ppc64iseries",
"product": {
"name": "kernel-0:2.4.21-60.EL.ppc64iseries",
"product_id": "kernel-0:2.4.21-60.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-60.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"product": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"product_id": "kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-60.EL?arch=ppc64iseries"
}
}
}
],
"category": "architecture",
"name": "ppc64iseries"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"product": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"product_id": "kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-60.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-source-0:2.4.21-60.EL.ppc64",
"product": {
"name": "kernel-source-0:2.4.21-60.EL.ppc64",
"product_id": "kernel-source-0:2.4.21-60.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.21-60.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.4.21-60.EL.ppc64",
"product": {
"name": "kernel-doc-0:2.4.21-60.EL.ppc64",
"product_id": "kernel-doc-0:2.4.21-60.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.21-60.EL?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-60.EL.ia32e"
},
"product_reference": "kernel-0:2.4.21-60.EL.ia32e",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-60.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.4.21-60.EL.ppc64iseries",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-60.EL.ppc64pseries"
},
"product_reference": "kernel-0:2.4.21-60.EL.ppc64pseries",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.src as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-60.EL.src"
},
"product_reference": "kernel-0:2.4.21-60.EL.src",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-BOOT-0:2.4.21-60.EL.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-BOOT-0:2.4.21-60.EL.i386"
},
"product_reference": "kernel-BOOT-0:2.4.21-60.EL.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-60.EL.i386"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-60.EL.ia32e"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-doc-0:2.4.21-60.EL.i386"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-doc-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-doc-0:2.4.21-60.EL.ppc64"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.ppc64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-doc-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-doc-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-doc-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-hugemem-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-unsupported-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-60.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-smp-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-smp-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-smp-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-smp-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-smp-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-smp-unsupported-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-smp-unsupported-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-source-0:2.4.21-60.EL.i386"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-source-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-source-0:2.4.21-60.EL.ppc64"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.ppc64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-source-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-source-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-source-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-60.EL.ia32e"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.ia32e",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.athlon as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.ia32e as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-60.EL.ia32e"
},
"product_reference": "kernel-0:2.4.21-60.EL.ia32e",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.ppc64iseries as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-60.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.4.21-60.EL.ppc64iseries",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.ppc64pseries as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-60.EL.ppc64pseries"
},
"product_reference": "kernel-0:2.4.21-60.EL.ppc64pseries",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.src as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-60.EL.src"
},
"product_reference": "kernel-0:2.4.21-60.EL.src",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-BOOT-0:2.4.21-60.EL.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-BOOT-0:2.4.21-60.EL.i386"
},
"product_reference": "kernel-BOOT-0:2.4.21-60.EL.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.athlon as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-60.EL.i386"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ia32e as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ia32e"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-doc-0:2.4.21-60.EL.i386"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-doc-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.ppc64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-doc-0:2.4.21-60.EL.ppc64"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.ppc64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-doc-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-doc-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-doc-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.4.21-60.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-hugemem-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-unsupported-0:2.4.21-60.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-60.EL.athlon as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-smp-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-smp-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-60.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-smp-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-smp-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-60.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-smp-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.athlon as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-source-0:2.4.21-60.EL.i386"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-source-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.ppc64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-source-0:2.4.21-60.EL.ppc64"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.ppc64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-source-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-source-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-source-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.athlon as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ia32e as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-60.EL.ia32e"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.ia32e",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ppc64iseries as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ppc64pseries as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-60.EL.ia32e"
},
"product_reference": "kernel-0:2.4.21-60.EL.ia32e",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-60.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.4.21-60.EL.ppc64iseries",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-60.EL.ppc64pseries"
},
"product_reference": "kernel-0:2.4.21-60.EL.ppc64pseries",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.src as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-60.EL.src"
},
"product_reference": "kernel-0:2.4.21-60.EL.src",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-BOOT-0:2.4.21-60.EL.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-BOOT-0:2.4.21-60.EL.i386"
},
"product_reference": "kernel-BOOT-0:2.4.21-60.EL.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-60.EL.i386"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-60.EL.ia32e"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-doc-0:2.4.21-60.EL.i386"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-doc-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-doc-0:2.4.21-60.EL.ppc64"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.ppc64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-doc-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-doc-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-doc-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-hugemem-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-unsupported-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-60.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-smp-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-smp-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-smp-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-smp-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-smp-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-smp-unsupported-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-smp-unsupported-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-source-0:2.4.21-60.EL.i386"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-source-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-source-0:2.4.21-60.EL.ppc64"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.ppc64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-source-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-source-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-source-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-60.EL.ia32e"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.ia32e",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-60.EL.ia32e"
},
"product_reference": "kernel-0:2.4.21-60.EL.ia32e",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-60.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.4.21-60.EL.ppc64iseries",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-60.EL.ppc64pseries"
},
"product_reference": "kernel-0:2.4.21-60.EL.ppc64pseries",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.src as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-60.EL.src"
},
"product_reference": "kernel-0:2.4.21-60.EL.src",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-BOOT-0:2.4.21-60.EL.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-BOOT-0:2.4.21-60.EL.i386"
},
"product_reference": "kernel-BOOT-0:2.4.21-60.EL.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-60.EL.i386"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-60.EL.ia32e"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-doc-0:2.4.21-60.EL.i386"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-doc-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-doc-0:2.4.21-60.EL.ppc64"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.ppc64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-doc-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-doc-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-doc-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-hugemem-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-unsupported-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-60.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-smp-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-smp-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-smp-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-smp-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-smp-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-smp-unsupported-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-smp-unsupported-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-source-0:2.4.21-60.EL.i386"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-source-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-source-0:2.4.21-60.EL.ppc64"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.ppc64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-source-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-source-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-source-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-60.EL.ia32e"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.ia32e",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3WS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Tavis Ormandy"
]
},
{
"names": [
"Julien Tinnes"
],
"organization": "Google Security Team"
}
],
"cve": "CVE-2009-2692",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2009-08-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "516949"
}
],
"notes": [
{
"category": "description",
"text": "The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not initialize all function pointers for socket operations in proto_ops structures, which allows local users to trigger a NULL pointer dereference and gain privileges by using mmap to map page zero, placing arbitrary code on this page, and then invoking an unavailable operation, as demonstrated by the sendpage operation (sock_sendpage function) on a PF_PPPOX socket.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: uninit op in SOCKOPS_WRAP() leads to privesc",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat is aware of this issue. Please see https://access.redhat.com/articles/18053.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-60.EL.athlon",
"3AS:kernel-0:2.4.21-60.EL.i686",
"3AS:kernel-0:2.4.21-60.EL.ia32e",
"3AS:kernel-0:2.4.21-60.EL.ia64",
"3AS:kernel-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-60.EL.s390",
"3AS:kernel-0:2.4.21-60.EL.s390x",
"3AS:kernel-0:2.4.21-60.EL.src",
"3AS:kernel-0:2.4.21-60.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-60.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-60.EL.i386",
"3AS:kernel-doc-0:2.4.21-60.EL.ia64",
"3AS:kernel-doc-0:2.4.21-60.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-60.EL.s390",
"3AS:kernel-doc-0:2.4.21-60.EL.s390x",
"3AS:kernel-doc-0:2.4.21-60.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-60.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-0:2.4.21-60.EL.athlon",
"3AS:kernel-smp-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-0:2.4.21-60.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3AS:kernel-source-0:2.4.21-60.EL.i386",
"3AS:kernel-source-0:2.4.21-60.EL.ia64",
"3AS:kernel-source-0:2.4.21-60.EL.ppc64",
"3AS:kernel-source-0:2.4.21-60.EL.s390",
"3AS:kernel-source-0:2.4.21-60.EL.s390x",
"3AS:kernel-source-0:2.4.21-60.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-60.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-0:2.4.21-60.EL.i686",
"3Desktop:kernel-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-60.EL.s390",
"3Desktop:kernel-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-0:2.4.21-60.EL.src",
"3Desktop:kernel-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-60.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-60.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-60.EL.i386",
"3Desktop:kernel-source-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-60.EL.s390",
"3Desktop:kernel-source-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3ES:kernel-0:2.4.21-60.EL.athlon",
"3ES:kernel-0:2.4.21-60.EL.i686",
"3ES:kernel-0:2.4.21-60.EL.ia32e",
"3ES:kernel-0:2.4.21-60.EL.ia64",
"3ES:kernel-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-60.EL.s390",
"3ES:kernel-0:2.4.21-60.EL.s390x",
"3ES:kernel-0:2.4.21-60.EL.src",
"3ES:kernel-0:2.4.21-60.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-60.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-60.EL.i386",
"3ES:kernel-doc-0:2.4.21-60.EL.ia64",
"3ES:kernel-doc-0:2.4.21-60.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-60.EL.s390",
"3ES:kernel-doc-0:2.4.21-60.EL.s390x",
"3ES:kernel-doc-0:2.4.21-60.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-60.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-0:2.4.21-60.EL.athlon",
"3ES:kernel-smp-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-0:2.4.21-60.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3ES:kernel-source-0:2.4.21-60.EL.i386",
"3ES:kernel-source-0:2.4.21-60.EL.ia64",
"3ES:kernel-source-0:2.4.21-60.EL.ppc64",
"3ES:kernel-source-0:2.4.21-60.EL.s390",
"3ES:kernel-source-0:2.4.21-60.EL.s390x",
"3ES:kernel-source-0:2.4.21-60.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-60.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3WS:kernel-0:2.4.21-60.EL.athlon",
"3WS:kernel-0:2.4.21-60.EL.i686",
"3WS:kernel-0:2.4.21-60.EL.ia32e",
"3WS:kernel-0:2.4.21-60.EL.ia64",
"3WS:kernel-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-60.EL.s390",
"3WS:kernel-0:2.4.21-60.EL.s390x",
"3WS:kernel-0:2.4.21-60.EL.src",
"3WS:kernel-0:2.4.21-60.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-60.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-60.EL.i386",
"3WS:kernel-doc-0:2.4.21-60.EL.ia64",
"3WS:kernel-doc-0:2.4.21-60.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-60.EL.s390",
"3WS:kernel-doc-0:2.4.21-60.EL.s390x",
"3WS:kernel-doc-0:2.4.21-60.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-60.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-0:2.4.21-60.EL.athlon",
"3WS:kernel-smp-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-0:2.4.21-60.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3WS:kernel-source-0:2.4.21-60.EL.i386",
"3WS:kernel-source-0:2.4.21-60.EL.ia64",
"3WS:kernel-source-0:2.4.21-60.EL.ppc64",
"3WS:kernel-source-0:2.4.21-60.EL.s390",
"3WS:kernel-source-0:2.4.21-60.EL.s390x",
"3WS:kernel-source-0:2.4.21-60.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-60.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-60.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2692"
},
{
"category": "external",
"summary": "RHBZ#516949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516949"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2692",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2692"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2692",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2692"
}
],
"release_date": "2009-08-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-08-27T20:00:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:kernel-0:2.4.21-60.EL.athlon",
"3AS:kernel-0:2.4.21-60.EL.i686",
"3AS:kernel-0:2.4.21-60.EL.ia32e",
"3AS:kernel-0:2.4.21-60.EL.ia64",
"3AS:kernel-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-60.EL.s390",
"3AS:kernel-0:2.4.21-60.EL.s390x",
"3AS:kernel-0:2.4.21-60.EL.src",
"3AS:kernel-0:2.4.21-60.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-60.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-60.EL.i386",
"3AS:kernel-doc-0:2.4.21-60.EL.ia64",
"3AS:kernel-doc-0:2.4.21-60.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-60.EL.s390",
"3AS:kernel-doc-0:2.4.21-60.EL.s390x",
"3AS:kernel-doc-0:2.4.21-60.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-60.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-0:2.4.21-60.EL.athlon",
"3AS:kernel-smp-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-0:2.4.21-60.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3AS:kernel-source-0:2.4.21-60.EL.i386",
"3AS:kernel-source-0:2.4.21-60.EL.ia64",
"3AS:kernel-source-0:2.4.21-60.EL.ppc64",
"3AS:kernel-source-0:2.4.21-60.EL.s390",
"3AS:kernel-source-0:2.4.21-60.EL.s390x",
"3AS:kernel-source-0:2.4.21-60.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-60.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-0:2.4.21-60.EL.i686",
"3Desktop:kernel-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-60.EL.s390",
"3Desktop:kernel-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-0:2.4.21-60.EL.src",
"3Desktop:kernel-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-60.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-60.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-60.EL.i386",
"3Desktop:kernel-source-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-60.EL.s390",
"3Desktop:kernel-source-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3ES:kernel-0:2.4.21-60.EL.athlon",
"3ES:kernel-0:2.4.21-60.EL.i686",
"3ES:kernel-0:2.4.21-60.EL.ia32e",
"3ES:kernel-0:2.4.21-60.EL.ia64",
"3ES:kernel-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-60.EL.s390",
"3ES:kernel-0:2.4.21-60.EL.s390x",
"3ES:kernel-0:2.4.21-60.EL.src",
"3ES:kernel-0:2.4.21-60.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-60.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-60.EL.i386",
"3ES:kernel-doc-0:2.4.21-60.EL.ia64",
"3ES:kernel-doc-0:2.4.21-60.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-60.EL.s390",
"3ES:kernel-doc-0:2.4.21-60.EL.s390x",
"3ES:kernel-doc-0:2.4.21-60.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-60.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-0:2.4.21-60.EL.athlon",
"3ES:kernel-smp-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-0:2.4.21-60.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3ES:kernel-source-0:2.4.21-60.EL.i386",
"3ES:kernel-source-0:2.4.21-60.EL.ia64",
"3ES:kernel-source-0:2.4.21-60.EL.ppc64",
"3ES:kernel-source-0:2.4.21-60.EL.s390",
"3ES:kernel-source-0:2.4.21-60.EL.s390x",
"3ES:kernel-source-0:2.4.21-60.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-60.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3WS:kernel-0:2.4.21-60.EL.athlon",
"3WS:kernel-0:2.4.21-60.EL.i686",
"3WS:kernel-0:2.4.21-60.EL.ia32e",
"3WS:kernel-0:2.4.21-60.EL.ia64",
"3WS:kernel-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-60.EL.s390",
"3WS:kernel-0:2.4.21-60.EL.s390x",
"3WS:kernel-0:2.4.21-60.EL.src",
"3WS:kernel-0:2.4.21-60.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-60.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-60.EL.i386",
"3WS:kernel-doc-0:2.4.21-60.EL.ia64",
"3WS:kernel-doc-0:2.4.21-60.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-60.EL.s390",
"3WS:kernel-doc-0:2.4.21-60.EL.s390x",
"3WS:kernel-doc-0:2.4.21-60.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-60.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-0:2.4.21-60.EL.athlon",
"3WS:kernel-smp-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-0:2.4.21-60.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3WS:kernel-source-0:2.4.21-60.EL.i386",
"3WS:kernel-source-0:2.4.21-60.EL.ia64",
"3WS:kernel-source-0:2.4.21-60.EL.ppc64",
"3WS:kernel-source-0:2.4.21-60.EL.s390",
"3WS:kernel-source-0:2.4.21-60.EL.s390x",
"3WS:kernel-source-0:2.4.21-60.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-60.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-60.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1233"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"3AS:kernel-0:2.4.21-60.EL.athlon",
"3AS:kernel-0:2.4.21-60.EL.i686",
"3AS:kernel-0:2.4.21-60.EL.ia32e",
"3AS:kernel-0:2.4.21-60.EL.ia64",
"3AS:kernel-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-60.EL.s390",
"3AS:kernel-0:2.4.21-60.EL.s390x",
"3AS:kernel-0:2.4.21-60.EL.src",
"3AS:kernel-0:2.4.21-60.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-60.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-60.EL.i386",
"3AS:kernel-doc-0:2.4.21-60.EL.ia64",
"3AS:kernel-doc-0:2.4.21-60.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-60.EL.s390",
"3AS:kernel-doc-0:2.4.21-60.EL.s390x",
"3AS:kernel-doc-0:2.4.21-60.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-60.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-0:2.4.21-60.EL.athlon",
"3AS:kernel-smp-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-0:2.4.21-60.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3AS:kernel-source-0:2.4.21-60.EL.i386",
"3AS:kernel-source-0:2.4.21-60.EL.ia64",
"3AS:kernel-source-0:2.4.21-60.EL.ppc64",
"3AS:kernel-source-0:2.4.21-60.EL.s390",
"3AS:kernel-source-0:2.4.21-60.EL.s390x",
"3AS:kernel-source-0:2.4.21-60.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-60.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-0:2.4.21-60.EL.i686",
"3Desktop:kernel-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-60.EL.s390",
"3Desktop:kernel-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-0:2.4.21-60.EL.src",
"3Desktop:kernel-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-60.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-60.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-60.EL.i386",
"3Desktop:kernel-source-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-60.EL.s390",
"3Desktop:kernel-source-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3ES:kernel-0:2.4.21-60.EL.athlon",
"3ES:kernel-0:2.4.21-60.EL.i686",
"3ES:kernel-0:2.4.21-60.EL.ia32e",
"3ES:kernel-0:2.4.21-60.EL.ia64",
"3ES:kernel-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-60.EL.s390",
"3ES:kernel-0:2.4.21-60.EL.s390x",
"3ES:kernel-0:2.4.21-60.EL.src",
"3ES:kernel-0:2.4.21-60.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-60.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-60.EL.i386",
"3ES:kernel-doc-0:2.4.21-60.EL.ia64",
"3ES:kernel-doc-0:2.4.21-60.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-60.EL.s390",
"3ES:kernel-doc-0:2.4.21-60.EL.s390x",
"3ES:kernel-doc-0:2.4.21-60.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-60.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-0:2.4.21-60.EL.athlon",
"3ES:kernel-smp-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-0:2.4.21-60.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3ES:kernel-source-0:2.4.21-60.EL.i386",
"3ES:kernel-source-0:2.4.21-60.EL.ia64",
"3ES:kernel-source-0:2.4.21-60.EL.ppc64",
"3ES:kernel-source-0:2.4.21-60.EL.s390",
"3ES:kernel-source-0:2.4.21-60.EL.s390x",
"3ES:kernel-source-0:2.4.21-60.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-60.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3WS:kernel-0:2.4.21-60.EL.athlon",
"3WS:kernel-0:2.4.21-60.EL.i686",
"3WS:kernel-0:2.4.21-60.EL.ia32e",
"3WS:kernel-0:2.4.21-60.EL.ia64",
"3WS:kernel-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-60.EL.s390",
"3WS:kernel-0:2.4.21-60.EL.s390x",
"3WS:kernel-0:2.4.21-60.EL.src",
"3WS:kernel-0:2.4.21-60.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-60.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-60.EL.i386",
"3WS:kernel-doc-0:2.4.21-60.EL.ia64",
"3WS:kernel-doc-0:2.4.21-60.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-60.EL.s390",
"3WS:kernel-doc-0:2.4.21-60.EL.s390x",
"3WS:kernel-doc-0:2.4.21-60.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-60.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-0:2.4.21-60.EL.athlon",
"3WS:kernel-smp-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-0:2.4.21-60.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3WS:kernel-source-0:2.4.21-60.EL.i386",
"3WS:kernel-source-0:2.4.21-60.EL.ia64",
"3WS:kernel-source-0:2.4.21-60.EL.ppc64",
"3WS:kernel-source-0:2.4.21-60.EL.s390",
"3WS:kernel-source-0:2.4.21-60.EL.s390x",
"3WS:kernel-source-0:2.4.21-60.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-60.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-60.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: uninit op in SOCKOPS_WRAP() leads to privesc"
},
{
"acknowledgments": [
{
"names": [
"Tavis Ormandy"
]
},
{
"names": [
"Julien Tinnes"
],
"organization": "Google Security Team"
}
],
"cve": "CVE-2009-2698",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2009-08-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "518034"
}
],
"notes": [
{
"category": "description",
"text": "The udp_sendmsg function in the UDP implementation in (1) net/ipv4/udp.c and (2) net/ipv6/udp.c in the Linux kernel before 2.6.19 allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via vectors involving the MSG_MORE flag and a UDP socket.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: udp socket NULL ptr dereference",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise MRG.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-60.EL.athlon",
"3AS:kernel-0:2.4.21-60.EL.i686",
"3AS:kernel-0:2.4.21-60.EL.ia32e",
"3AS:kernel-0:2.4.21-60.EL.ia64",
"3AS:kernel-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-60.EL.s390",
"3AS:kernel-0:2.4.21-60.EL.s390x",
"3AS:kernel-0:2.4.21-60.EL.src",
"3AS:kernel-0:2.4.21-60.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-60.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-60.EL.i386",
"3AS:kernel-doc-0:2.4.21-60.EL.ia64",
"3AS:kernel-doc-0:2.4.21-60.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-60.EL.s390",
"3AS:kernel-doc-0:2.4.21-60.EL.s390x",
"3AS:kernel-doc-0:2.4.21-60.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-60.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-0:2.4.21-60.EL.athlon",
"3AS:kernel-smp-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-0:2.4.21-60.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3AS:kernel-source-0:2.4.21-60.EL.i386",
"3AS:kernel-source-0:2.4.21-60.EL.ia64",
"3AS:kernel-source-0:2.4.21-60.EL.ppc64",
"3AS:kernel-source-0:2.4.21-60.EL.s390",
"3AS:kernel-source-0:2.4.21-60.EL.s390x",
"3AS:kernel-source-0:2.4.21-60.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-60.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-0:2.4.21-60.EL.i686",
"3Desktop:kernel-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-60.EL.s390",
"3Desktop:kernel-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-0:2.4.21-60.EL.src",
"3Desktop:kernel-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-60.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-60.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-60.EL.i386",
"3Desktop:kernel-source-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-60.EL.s390",
"3Desktop:kernel-source-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3ES:kernel-0:2.4.21-60.EL.athlon",
"3ES:kernel-0:2.4.21-60.EL.i686",
"3ES:kernel-0:2.4.21-60.EL.ia32e",
"3ES:kernel-0:2.4.21-60.EL.ia64",
"3ES:kernel-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-60.EL.s390",
"3ES:kernel-0:2.4.21-60.EL.s390x",
"3ES:kernel-0:2.4.21-60.EL.src",
"3ES:kernel-0:2.4.21-60.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-60.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-60.EL.i386",
"3ES:kernel-doc-0:2.4.21-60.EL.ia64",
"3ES:kernel-doc-0:2.4.21-60.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-60.EL.s390",
"3ES:kernel-doc-0:2.4.21-60.EL.s390x",
"3ES:kernel-doc-0:2.4.21-60.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-60.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-0:2.4.21-60.EL.athlon",
"3ES:kernel-smp-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-0:2.4.21-60.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3ES:kernel-source-0:2.4.21-60.EL.i386",
"3ES:kernel-source-0:2.4.21-60.EL.ia64",
"3ES:kernel-source-0:2.4.21-60.EL.ppc64",
"3ES:kernel-source-0:2.4.21-60.EL.s390",
"3ES:kernel-source-0:2.4.21-60.EL.s390x",
"3ES:kernel-source-0:2.4.21-60.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-60.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3WS:kernel-0:2.4.21-60.EL.athlon",
"3WS:kernel-0:2.4.21-60.EL.i686",
"3WS:kernel-0:2.4.21-60.EL.ia32e",
"3WS:kernel-0:2.4.21-60.EL.ia64",
"3WS:kernel-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-60.EL.s390",
"3WS:kernel-0:2.4.21-60.EL.s390x",
"3WS:kernel-0:2.4.21-60.EL.src",
"3WS:kernel-0:2.4.21-60.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-60.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-60.EL.i386",
"3WS:kernel-doc-0:2.4.21-60.EL.ia64",
"3WS:kernel-doc-0:2.4.21-60.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-60.EL.s390",
"3WS:kernel-doc-0:2.4.21-60.EL.s390x",
"3WS:kernel-doc-0:2.4.21-60.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-60.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-0:2.4.21-60.EL.athlon",
"3WS:kernel-smp-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-0:2.4.21-60.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3WS:kernel-source-0:2.4.21-60.EL.i386",
"3WS:kernel-source-0:2.4.21-60.EL.ia64",
"3WS:kernel-source-0:2.4.21-60.EL.ppc64",
"3WS:kernel-source-0:2.4.21-60.EL.s390",
"3WS:kernel-source-0:2.4.21-60.EL.s390x",
"3WS:kernel-source-0:2.4.21-60.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-60.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-60.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2698"
},
{
"category": "external",
"summary": "RHBZ#518034",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=518034"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2698",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2698"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2698",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2698"
}
],
"release_date": "2009-08-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-08-27T20:00:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:kernel-0:2.4.21-60.EL.athlon",
"3AS:kernel-0:2.4.21-60.EL.i686",
"3AS:kernel-0:2.4.21-60.EL.ia32e",
"3AS:kernel-0:2.4.21-60.EL.ia64",
"3AS:kernel-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-60.EL.s390",
"3AS:kernel-0:2.4.21-60.EL.s390x",
"3AS:kernel-0:2.4.21-60.EL.src",
"3AS:kernel-0:2.4.21-60.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-60.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-60.EL.i386",
"3AS:kernel-doc-0:2.4.21-60.EL.ia64",
"3AS:kernel-doc-0:2.4.21-60.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-60.EL.s390",
"3AS:kernel-doc-0:2.4.21-60.EL.s390x",
"3AS:kernel-doc-0:2.4.21-60.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-60.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-0:2.4.21-60.EL.athlon",
"3AS:kernel-smp-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-0:2.4.21-60.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3AS:kernel-source-0:2.4.21-60.EL.i386",
"3AS:kernel-source-0:2.4.21-60.EL.ia64",
"3AS:kernel-source-0:2.4.21-60.EL.ppc64",
"3AS:kernel-source-0:2.4.21-60.EL.s390",
"3AS:kernel-source-0:2.4.21-60.EL.s390x",
"3AS:kernel-source-0:2.4.21-60.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-60.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-0:2.4.21-60.EL.i686",
"3Desktop:kernel-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-60.EL.s390",
"3Desktop:kernel-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-0:2.4.21-60.EL.src",
"3Desktop:kernel-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-60.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-60.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-60.EL.i386",
"3Desktop:kernel-source-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-60.EL.s390",
"3Desktop:kernel-source-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3ES:kernel-0:2.4.21-60.EL.athlon",
"3ES:kernel-0:2.4.21-60.EL.i686",
"3ES:kernel-0:2.4.21-60.EL.ia32e",
"3ES:kernel-0:2.4.21-60.EL.ia64",
"3ES:kernel-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-60.EL.s390",
"3ES:kernel-0:2.4.21-60.EL.s390x",
"3ES:kernel-0:2.4.21-60.EL.src",
"3ES:kernel-0:2.4.21-60.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-60.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-60.EL.i386",
"3ES:kernel-doc-0:2.4.21-60.EL.ia64",
"3ES:kernel-doc-0:2.4.21-60.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-60.EL.s390",
"3ES:kernel-doc-0:2.4.21-60.EL.s390x",
"3ES:kernel-doc-0:2.4.21-60.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-60.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-0:2.4.21-60.EL.athlon",
"3ES:kernel-smp-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-0:2.4.21-60.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3ES:kernel-source-0:2.4.21-60.EL.i386",
"3ES:kernel-source-0:2.4.21-60.EL.ia64",
"3ES:kernel-source-0:2.4.21-60.EL.ppc64",
"3ES:kernel-source-0:2.4.21-60.EL.s390",
"3ES:kernel-source-0:2.4.21-60.EL.s390x",
"3ES:kernel-source-0:2.4.21-60.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-60.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3WS:kernel-0:2.4.21-60.EL.athlon",
"3WS:kernel-0:2.4.21-60.EL.i686",
"3WS:kernel-0:2.4.21-60.EL.ia32e",
"3WS:kernel-0:2.4.21-60.EL.ia64",
"3WS:kernel-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-60.EL.s390",
"3WS:kernel-0:2.4.21-60.EL.s390x",
"3WS:kernel-0:2.4.21-60.EL.src",
"3WS:kernel-0:2.4.21-60.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-60.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-60.EL.i386",
"3WS:kernel-doc-0:2.4.21-60.EL.ia64",
"3WS:kernel-doc-0:2.4.21-60.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-60.EL.s390",
"3WS:kernel-doc-0:2.4.21-60.EL.s390x",
"3WS:kernel-doc-0:2.4.21-60.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-60.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-0:2.4.21-60.EL.athlon",
"3WS:kernel-smp-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-0:2.4.21-60.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3WS:kernel-source-0:2.4.21-60.EL.i386",
"3WS:kernel-source-0:2.4.21-60.EL.ia64",
"3WS:kernel-source-0:2.4.21-60.EL.ppc64",
"3WS:kernel-source-0:2.4.21-60.EL.s390",
"3WS:kernel-source-0:2.4.21-60.EL.s390x",
"3WS:kernel-source-0:2.4.21-60.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-60.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-60.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1233"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"3AS:kernel-0:2.4.21-60.EL.athlon",
"3AS:kernel-0:2.4.21-60.EL.i686",
"3AS:kernel-0:2.4.21-60.EL.ia32e",
"3AS:kernel-0:2.4.21-60.EL.ia64",
"3AS:kernel-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-60.EL.s390",
"3AS:kernel-0:2.4.21-60.EL.s390x",
"3AS:kernel-0:2.4.21-60.EL.src",
"3AS:kernel-0:2.4.21-60.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-60.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-60.EL.i386",
"3AS:kernel-doc-0:2.4.21-60.EL.ia64",
"3AS:kernel-doc-0:2.4.21-60.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-60.EL.s390",
"3AS:kernel-doc-0:2.4.21-60.EL.s390x",
"3AS:kernel-doc-0:2.4.21-60.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-60.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-0:2.4.21-60.EL.athlon",
"3AS:kernel-smp-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-0:2.4.21-60.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3AS:kernel-source-0:2.4.21-60.EL.i386",
"3AS:kernel-source-0:2.4.21-60.EL.ia64",
"3AS:kernel-source-0:2.4.21-60.EL.ppc64",
"3AS:kernel-source-0:2.4.21-60.EL.s390",
"3AS:kernel-source-0:2.4.21-60.EL.s390x",
"3AS:kernel-source-0:2.4.21-60.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-60.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-0:2.4.21-60.EL.i686",
"3Desktop:kernel-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-60.EL.s390",
"3Desktop:kernel-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-0:2.4.21-60.EL.src",
"3Desktop:kernel-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-60.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-60.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-60.EL.i386",
"3Desktop:kernel-source-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-60.EL.s390",
"3Desktop:kernel-source-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3ES:kernel-0:2.4.21-60.EL.athlon",
"3ES:kernel-0:2.4.21-60.EL.i686",
"3ES:kernel-0:2.4.21-60.EL.ia32e",
"3ES:kernel-0:2.4.21-60.EL.ia64",
"3ES:kernel-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-60.EL.s390",
"3ES:kernel-0:2.4.21-60.EL.s390x",
"3ES:kernel-0:2.4.21-60.EL.src",
"3ES:kernel-0:2.4.21-60.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-60.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-60.EL.i386",
"3ES:kernel-doc-0:2.4.21-60.EL.ia64",
"3ES:kernel-doc-0:2.4.21-60.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-60.EL.s390",
"3ES:kernel-doc-0:2.4.21-60.EL.s390x",
"3ES:kernel-doc-0:2.4.21-60.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-60.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-0:2.4.21-60.EL.athlon",
"3ES:kernel-smp-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-0:2.4.21-60.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3ES:kernel-source-0:2.4.21-60.EL.i386",
"3ES:kernel-source-0:2.4.21-60.EL.ia64",
"3ES:kernel-source-0:2.4.21-60.EL.ppc64",
"3ES:kernel-source-0:2.4.21-60.EL.s390",
"3ES:kernel-source-0:2.4.21-60.EL.s390x",
"3ES:kernel-source-0:2.4.21-60.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-60.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3WS:kernel-0:2.4.21-60.EL.athlon",
"3WS:kernel-0:2.4.21-60.EL.i686",
"3WS:kernel-0:2.4.21-60.EL.ia32e",
"3WS:kernel-0:2.4.21-60.EL.ia64",
"3WS:kernel-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-60.EL.s390",
"3WS:kernel-0:2.4.21-60.EL.s390x",
"3WS:kernel-0:2.4.21-60.EL.src",
"3WS:kernel-0:2.4.21-60.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-60.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-60.EL.i386",
"3WS:kernel-doc-0:2.4.21-60.EL.ia64",
"3WS:kernel-doc-0:2.4.21-60.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-60.EL.s390",
"3WS:kernel-doc-0:2.4.21-60.EL.s390x",
"3WS:kernel-doc-0:2.4.21-60.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-60.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-0:2.4.21-60.EL.athlon",
"3WS:kernel-smp-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-0:2.4.21-60.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3WS:kernel-source-0:2.4.21-60.EL.i386",
"3WS:kernel-source-0:2.4.21-60.EL.ia64",
"3WS:kernel-source-0:2.4.21-60.EL.ppc64",
"3WS:kernel-source-0:2.4.21-60.EL.s390",
"3WS:kernel-source-0:2.4.21-60.EL.s390x",
"3WS:kernel-source-0:2.4.21-60.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-60.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-60.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: udp socket NULL ptr dereference"
}
]
}
rhsa-2009_1457
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kernel packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 5.2 Extended Update Support.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* Michael Tokarev reported a flaw in the Realtek r8169 Ethernet driver in\nthe Linux kernel. This driver allowed interfaces using this driver to\nreceive frames larger than what could be handled. This could lead to a\nremote denial of service or code execution. (CVE-2009-1389, Important)\n\n* Tavis Ormandy and Julien Tinnes of the Google Security Team reported a\nflaw in the SOCKOPS_WRAP macro in the Linux kernel. This macro did not\ninitialize the sendpage operation in the proto_ops structure correctly. A\nlocal, unprivileged user could use this flaw to cause a local denial of\nservice or escalate their privileges. (CVE-2009-2692, Important)\n\n* Tavis Ormandy and Julien Tinnes of the Google Security Team reported a\nflaw in the udp_sendmsg() implementation in the Linux kernel when using the\nMSG_MORE flag on UDP sockets. A local, unprivileged user could use this\nflaw to cause a local denial of service or escalate their privileges.\n(CVE-2009-2698, Important)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1457",
"url": "https://access.redhat.com/errata/RHSA-2009:1457"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "504726",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=504726"
},
{
"category": "external",
"summary": "516949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516949"
},
{
"category": "external",
"summary": "518034",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=518034"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1457.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2024-11-22T03:00:53+00:00",
"generator": {
"date": "2024-11-22T03:00:53+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2009:1457",
"initial_release_date": "2009-09-22T14:50:00+00:00",
"revision_history": [
{
"date": "2009-09-22T14:50:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-09-22T10:56:10+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T03:00:53+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product": {
"name": "Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:5.2"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-92.1.28.el5.i686",
"product": {
"name": "kernel-devel-0:2.6.18-92.1.28.el5.i686",
"product_id": "kernel-devel-0:2.6.18-92.1.28.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.28.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-devel-0:2.6.18-92.1.28.el5.i686",
"product": {
"name": "kernel-PAE-devel-0:2.6.18-92.1.28.el5.i686",
"product_id": "kernel-PAE-devel-0:2.6.18-92.1.28.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-92.1.28.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-92.1.28.el5.i686",
"product": {
"name": "kernel-debug-devel-0:2.6.18-92.1.28.el5.i686",
"product_id": "kernel-debug-devel-0:2.6.18-92.1.28.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.28.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.i686",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.i686",
"product_id": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.28.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-0:2.6.18-92.1.28.el5.i686",
"product": {
"name": "kernel-xen-0:2.6.18-92.1.28.el5.i686",
"product_id": "kernel-xen-0:2.6.18-92.1.28.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.28.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-92.1.28.el5.i686",
"product": {
"name": "kernel-debuginfo-0:2.6.18-92.1.28.el5.i686",
"product_id": "kernel-debuginfo-0:2.6.18-92.1.28.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.28.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.18-92.1.28.el5.i686",
"product": {
"name": "kernel-0:2.6.18-92.1.28.el5.i686",
"product_id": "kernel-0:2.6.18-92.1.28.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.28.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-0:2.6.18-92.1.28.el5.i686",
"product": {
"name": "kernel-PAE-0:2.6.18-92.1.28.el5.i686",
"product_id": "kernel-PAE-0:2.6.18-92.1.28.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-92.1.28.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.i686",
"product": {
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.i686",
"product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.28.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-0:2.6.18-92.1.28.el5.i686",
"product": {
"name": "kernel-xen-devel-0:2.6.18-92.1.28.el5.i686",
"product_id": "kernel-xen-devel-0:2.6.18-92.1.28.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.28.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-92.1.28.el5.i686",
"product": {
"name": "kernel-debug-0:2.6.18-92.1.28.el5.i686",
"product_id": "kernel-debug-0:2.6.18-92.1.28.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.28.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-debuginfo-0:2.6.18-92.1.28.el5.i686",
"product": {
"name": "kernel-PAE-debuginfo-0:2.6.18-92.1.28.el5.i686",
"product_id": "kernel-PAE-debuginfo-0:2.6.18-92.1.28.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-92.1.28.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.i686",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.i686",
"product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.28.el5?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-92.1.28.el5.i386",
"product": {
"name": "kernel-headers-0:2.6.18-92.1.28.el5.i386",
"product_id": "kernel-headers-0:2.6.18-92.1.28.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.28.el5?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-92.1.28.el5.ia64",
"product": {
"name": "kernel-devel-0:2.6.18-92.1.28.el5.ia64",
"product_id": "kernel-devel-0:2.6.18-92.1.28.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.28.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-92.1.28.el5.ia64",
"product": {
"name": "kernel-headers-0:2.6.18-92.1.28.el5.ia64",
"product_id": "kernel-headers-0:2.6.18-92.1.28.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.28.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-92.1.28.el5.ia64",
"product": {
"name": "kernel-debug-devel-0:2.6.18-92.1.28.el5.ia64",
"product_id": "kernel-debug-devel-0:2.6.18-92.1.28.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.28.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ia64",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ia64",
"product_id": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.28.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-0:2.6.18-92.1.28.el5.ia64",
"product": {
"name": "kernel-xen-0:2.6.18-92.1.28.el5.ia64",
"product_id": "kernel-xen-0:2.6.18-92.1.28.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.28.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"product": {
"name": "kernel-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"product_id": "kernel-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.28.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.18-92.1.28.el5.ia64",
"product": {
"name": "kernel-0:2.6.18-92.1.28.el5.ia64",
"product_id": "kernel-0:2.6.18-92.1.28.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.28.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"product": {
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.28.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-0:2.6.18-92.1.28.el5.ia64",
"product": {
"name": "kernel-xen-devel-0:2.6.18-92.1.28.el5.ia64",
"product_id": "kernel-xen-devel-0:2.6.18-92.1.28.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.28.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-92.1.28.el5.ia64",
"product": {
"name": "kernel-debug-0:2.6.18-92.1.28.el5.ia64",
"product_id": "kernel-debug-0:2.6.18-92.1.28.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.28.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.28.el5?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-92.1.28.el5.ppc64",
"product": {
"name": "kernel-devel-0:2.6.18-92.1.28.el5.ppc64",
"product_id": "kernel-devel-0:2.6.18-92.1.28.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.28.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-92.1.28.el5.ppc64",
"product": {
"name": "kernel-headers-0:2.6.18-92.1.28.el5.ppc64",
"product_id": "kernel-headers-0:2.6.18-92.1.28.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.28.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-92.1.28.el5.ppc64",
"product": {
"name": "kernel-debug-devel-0:2.6.18-92.1.28.el5.ppc64",
"product_id": "kernel-debug-devel-0:2.6.18-92.1.28.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.28.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ppc64",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ppc64",
"product_id": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.28.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"product": {
"name": "kernel-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"product_id": "kernel-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.28.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:2.6.18-92.1.28.el5.ppc64",
"product": {
"name": "kernel-kdump-0:2.6.18-92.1.28.el5.ppc64",
"product_id": "kernel-kdump-0:2.6.18-92.1.28.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-92.1.28.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.18-92.1.28.el5.ppc64",
"product": {
"name": "kernel-0:2.6.18-92.1.28.el5.ppc64",
"product_id": "kernel-0:2.6.18-92.1.28.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.28.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-92.1.28.el5.ppc64",
"product": {
"name": "kernel-debug-0:2.6.18-92.1.28.el5.ppc64",
"product_id": "kernel-debug-0:2.6.18-92.1.28.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.28.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"product": {
"name": "kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"product_id": "kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-92.1.28.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.28.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:2.6.18-92.1.28.el5.ppc64",
"product": {
"name": "kernel-kdump-devel-0:2.6.18-92.1.28.el5.ppc64",
"product_id": "kernel-kdump-devel-0:2.6.18-92.1.28.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-92.1.28.el5?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-92.1.28.el5.ppc",
"product": {
"name": "kernel-headers-0:2.6.18-92.1.28.el5.ppc",
"product_id": "kernel-headers-0:2.6.18-92.1.28.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.28.el5?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-92.1.28.el5.s390x",
"product": {
"name": "kernel-devel-0:2.6.18-92.1.28.el5.s390x",
"product_id": "kernel-devel-0:2.6.18-92.1.28.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.28.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-92.1.28.el5.s390x",
"product": {
"name": "kernel-headers-0:2.6.18-92.1.28.el5.s390x",
"product_id": "kernel-headers-0:2.6.18-92.1.28.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.28.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-92.1.28.el5.s390x",
"product": {
"name": "kernel-debug-devel-0:2.6.18-92.1.28.el5.s390x",
"product_id": "kernel-debug-devel-0:2.6.18-92.1.28.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.28.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.s390x",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.s390x",
"product_id": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.28.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"product": {
"name": "kernel-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"product_id": "kernel-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.28.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:2.6.18-92.1.28.el5.s390x",
"product": {
"name": "kernel-kdump-0:2.6.18-92.1.28.el5.s390x",
"product_id": "kernel-kdump-0:2.6.18-92.1.28.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-92.1.28.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.18-92.1.28.el5.s390x",
"product": {
"name": "kernel-0:2.6.18-92.1.28.el5.s390x",
"product_id": "kernel-0:2.6.18-92.1.28.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.28.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-92.1.28.el5.s390x",
"product": {
"name": "kernel-debug-0:2.6.18-92.1.28.el5.s390x",
"product_id": "kernel-debug-0:2.6.18-92.1.28.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.28.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"product": {
"name": "kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"product_id": "kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-92.1.28.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.28.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:2.6.18-92.1.28.el5.s390x",
"product": {
"name": "kernel-kdump-devel-0:2.6.18-92.1.28.el5.s390x",
"product_id": "kernel-kdump-devel-0:2.6.18-92.1.28.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-92.1.28.el5?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-92.1.28.el5.x86_64",
"product": {
"name": "kernel-devel-0:2.6.18-92.1.28.el5.x86_64",
"product_id": "kernel-devel-0:2.6.18-92.1.28.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.28.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-92.1.28.el5.x86_64",
"product": {
"name": "kernel-headers-0:2.6.18-92.1.28.el5.x86_64",
"product_id": "kernel-headers-0:2.6.18-92.1.28.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.28.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-92.1.28.el5.x86_64",
"product": {
"name": "kernel-debug-devel-0:2.6.18-92.1.28.el5.x86_64",
"product_id": "kernel-debug-devel-0:2.6.18-92.1.28.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.28.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.x86_64",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.x86_64",
"product_id": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.28.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-0:2.6.18-92.1.28.el5.x86_64",
"product": {
"name": "kernel-xen-0:2.6.18-92.1.28.el5.x86_64",
"product_id": "kernel-xen-0:2.6.18-92.1.28.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.28.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"product_id": "kernel-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.28.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.18-92.1.28.el5.x86_64",
"product": {
"name": "kernel-0:2.6.18-92.1.28.el5.x86_64",
"product_id": "kernel-0:2.6.18-92.1.28.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.28.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"product": {
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.28.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-0:2.6.18-92.1.28.el5.x86_64",
"product": {
"name": "kernel-xen-devel-0:2.6.18-92.1.28.el5.x86_64",
"product_id": "kernel-xen-devel-0:2.6.18-92.1.28.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.28.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-92.1.28.el5.x86_64",
"product": {
"name": "kernel-debug-0:2.6.18-92.1.28.el5.x86_64",
"product_id": "kernel-debug-0:2.6.18-92.1.28.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.28.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.28.el5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:2.6.18-92.1.28.el5.noarch",
"product": {
"name": "kernel-doc-0:2.6.18-92.1.28.el5.noarch",
"product_id": "kernel-doc-0:2.6.18-92.1.28.el5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.18-92.1.28.el5?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.18-92.1.28.el5.src",
"product": {
"name": "kernel-0:2.6.18-92.1.28.el5.src",
"product_id": "kernel-0:2.6.18-92.1.28.el5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.28.el5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-92.1.28.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.i686"
},
"product_reference": "kernel-0:2.6.18-92.1.28.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-92.1.28.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ia64"
},
"product_reference": "kernel-0:2.6.18-92.1.28.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-92.1.28.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ppc64"
},
"product_reference": "kernel-0:2.6.18-92.1.28.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-92.1.28.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.s390x"
},
"product_reference": "kernel-0:2.6.18-92.1.28.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-92.1.28.el5.src as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.src"
},
"product_reference": "kernel-0:2.6.18-92.1.28.el5.src",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-92.1.28.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.x86_64"
},
"product_reference": "kernel-0:2.6.18-92.1.28.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-0:2.6.18-92.1.28.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.28.el5.i686"
},
"product_reference": "kernel-PAE-0:2.6.18-92.1.28.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-debuginfo-0:2.6.18-92.1.28.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.28.el5.i686"
},
"product_reference": "kernel-PAE-debuginfo-0:2.6.18-92.1.28.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-devel-0:2.6.18-92.1.28.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.28.el5.i686"
},
"product_reference": "kernel-PAE-devel-0:2.6.18-92.1.28.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-92.1.28.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.i686"
},
"product_reference": "kernel-debug-0:2.6.18-92.1.28.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-92.1.28.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ia64"
},
"product_reference": "kernel-debug-0:2.6.18-92.1.28.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-92.1.28.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ppc64"
},
"product_reference": "kernel-debug-0:2.6.18-92.1.28.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-92.1.28.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.s390x"
},
"product_reference": "kernel-debug-0:2.6.18-92.1.28.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-92.1.28.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.x86_64"
},
"product_reference": "kernel-debug-0:2.6.18-92.1.28.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ia64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-92.1.28.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.18-92.1.28.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-92.1.28.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ia64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-92.1.28.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-92.1.28.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-92.1.28.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-92.1.28.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.18-92.1.28.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-92.1.28.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-92.1.28.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-92.1.28.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.18-92.1.28.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-92.1.28.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-92.1.28.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-92.1.28.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-92.1.28.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.i686"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ia64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ppc64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.s390x"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.x86_64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-92.1.28.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.i686"
},
"product_reference": "kernel-devel-0:2.6.18-92.1.28.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-92.1.28.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ia64"
},
"product_reference": "kernel-devel-0:2.6.18-92.1.28.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-92.1.28.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ppc64"
},
"product_reference": "kernel-devel-0:2.6.18-92.1.28.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-92.1.28.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.s390x"
},
"product_reference": "kernel-devel-0:2.6.18-92.1.28.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-92.1.28.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.x86_64"
},
"product_reference": "kernel-devel-0:2.6.18-92.1.28.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.18-92.1.28.el5.noarch as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.28.el5.noarch"
},
"product_reference": "kernel-doc-0:2.6.18-92.1.28.el5.noarch",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-92.1.28.el5.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.i386"
},
"product_reference": "kernel-headers-0:2.6.18-92.1.28.el5.i386",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-92.1.28.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ia64"
},
"product_reference": "kernel-headers-0:2.6.18-92.1.28.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-92.1.28.el5.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc"
},
"product_reference": "kernel-headers-0:2.6.18-92.1.28.el5.ppc",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-92.1.28.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc64"
},
"product_reference": "kernel-headers-0:2.6.18-92.1.28.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-92.1.28.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.s390x"
},
"product_reference": "kernel-headers-0:2.6.18-92.1.28.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-92.1.28.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.x86_64"
},
"product_reference": "kernel-headers-0:2.6.18-92.1.28.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.18-92.1.28.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.ppc64"
},
"product_reference": "kernel-kdump-0:2.6.18-92.1.28.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.18-92.1.28.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.s390x"
},
"product_reference": "kernel-kdump-0:2.6.18-92.1.28.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.ppc64"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.18-92.1.28.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.ppc64"
},
"product_reference": "kernel-kdump-devel-0:2.6.18-92.1.28.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.18-92.1.28.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.18-92.1.28.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-92.1.28.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.i686"
},
"product_reference": "kernel-xen-0:2.6.18-92.1.28.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-92.1.28.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.ia64"
},
"product_reference": "kernel-xen-0:2.6.18-92.1.28.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-92.1.28.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.x86_64"
},
"product_reference": "kernel-xen-0:2.6.18-92.1.28.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.i686"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.ia64"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.x86_64"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-92.1.28.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.i686"
},
"product_reference": "kernel-xen-devel-0:2.6.18-92.1.28.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-92.1.28.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.ia64"
},
"product_reference": "kernel-xen-devel-0:2.6.18-92.1.28.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-92.1.28.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.x86_64"
},
"product_reference": "kernel-xen-devel-0:2.6.18-92.1.28.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-1389",
"discovery_date": "2009-06-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "504726"
}
],
"notes": [
{
"category": "description",
"text": "Buffer overflow in the RTL8169 NIC driver (drivers/net/r8169.c) in the Linux kernel before 2.6.30 allows remote attackers to cause a denial of service (kernel memory corruption and crash) via a long packet.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: r8169: fix crash when large packets are received",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.28.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1389"
},
{
"category": "external",
"summary": "RHBZ#504726",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=504726"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1389",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1389"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1389",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1389"
}
],
"release_date": "2009-02-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-22T14:50:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.28.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1457"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "ADJACENT_NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.1,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"products": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.28.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: r8169: fix crash when large packets are received"
},
{
"acknowledgments": [
{
"names": [
"Tavis Ormandy"
]
},
{
"names": [
"Julien Tinnes"
],
"organization": "Google Security Team"
}
],
"cve": "CVE-2009-2692",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2009-08-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "516949"
}
],
"notes": [
{
"category": "description",
"text": "The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not initialize all function pointers for socket operations in proto_ops structures, which allows local users to trigger a NULL pointer dereference and gain privileges by using mmap to map page zero, placing arbitrary code on this page, and then invoking an unavailable operation, as demonstrated by the sendpage operation (sock_sendpage function) on a PF_PPPOX socket.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: uninit op in SOCKOPS_WRAP() leads to privesc",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat is aware of this issue. Please see https://access.redhat.com/articles/18053.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.28.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2692"
},
{
"category": "external",
"summary": "RHBZ#516949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516949"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2692",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2692"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2692",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2692"
}
],
"release_date": "2009-08-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-22T14:50:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.28.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1457"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.28.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: uninit op in SOCKOPS_WRAP() leads to privesc"
},
{
"acknowledgments": [
{
"names": [
"Tavis Ormandy"
]
},
{
"names": [
"Julien Tinnes"
],
"organization": "Google Security Team"
}
],
"cve": "CVE-2009-2698",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2009-08-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "518034"
}
],
"notes": [
{
"category": "description",
"text": "The udp_sendmsg function in the UDP implementation in (1) net/ipv4/udp.c and (2) net/ipv6/udp.c in the Linux kernel before 2.6.19 allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via vectors involving the MSG_MORE flag and a UDP socket.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: udp socket NULL ptr dereference",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise MRG.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.28.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2698"
},
{
"category": "external",
"summary": "RHBZ#518034",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=518034"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2698",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2698"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2698",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2698"
}
],
"release_date": "2009-08-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-22T14:50:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.28.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1457"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.28.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: udp socket NULL ptr dereference"
}
]
}
rhsa-2009_1223
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kernel packages that fix two security issues are now available for\nRed Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages fix the following security issues:\n\n* a flaw was found in the SOCKOPS_WRAP macro in the Linux kernel. This\nmacro did not initialize the sendpage operation in the proto_ops structure\ncorrectly. A local, unprivileged user could use this flaw to cause a local\ndenial of service or escalate their privileges. (CVE-2009-2692, Important)\n\n* a flaw was found in the udp_sendmsg() implementation in the Linux kernel\nwhen using the MSG_MORE flag on UDP sockets. A local, unprivileged user\ncould use this flaw to cause a local denial of service or escalate their\nprivileges. (CVE-2009-2698, Important)\n\nRed Hat would like to thank Tavis Ormandy and Julien Tinnes of the Google\nSecurity Team for responsibly reporting these flaws.\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1223",
"url": "https://access.redhat.com/errata/RHSA-2009:1223"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "516949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516949"
},
{
"category": "external",
"summary": "518034",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=518034"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1223.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2024-11-22T03:00:39+00:00",
"generator": {
"date": "2024-11-22T03:00:39+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2009:1223",
"initial_release_date": "2009-08-24T08:28:00+00:00",
"revision_history": [
{
"date": "2009-08-24T08:28:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-08-24T04:29:22+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T03:00:39+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"product": {
"name": "kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"product_id": "kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-89.0.9.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"product": {
"name": "kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"product_id": "kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-89.0.9.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"product": {
"name": "kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"product_id": "kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-89.0.9.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.9-89.0.9.EL.i686",
"product": {
"name": "kernel-0:2.6.9-89.0.9.EL.i686",
"product_id": "kernel-0:2.6.9-89.0.9.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.9.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.6.9-89.0.9.EL.i686",
"product": {
"name": "kernel-smp-0:2.6.9-89.0.9.EL.i686",
"product_id": "kernel-smp-0:2.6.9-89.0.9.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.6.9-89.0.9.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"product": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"product_id": "kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.9.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-89.0.9.EL.i686",
"product": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.i686",
"product_id": "kernel-devel-0:2.6.9-89.0.9.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.9.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"product": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"product_id": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-89.0.9.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"product": {
"name": "kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"product_id": "kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-89.0.9.EL?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"product": {
"name": "kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"product_id": "kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-89.0.9.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"product": {
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"product_id": "kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-89.0.9.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"product": {
"name": "kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"product_id": "kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-89.0.9.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"product": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"product_id": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-89.0.9.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.9-89.0.9.EL.x86_64",
"product": {
"name": "kernel-0:2.6.9-89.0.9.EL.x86_64",
"product_id": "kernel-0:2.6.9-89.0.9.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.9.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"product": {
"name": "kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"product_id": "kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.6.9-89.0.9.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"product_id": "kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.9.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"product": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"product_id": "kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.9.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"product": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"product_id": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-89.0.9.EL?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"product": {
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"product_id": "kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-89.0.9.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"product": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"product_id": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-89.0.9.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.9-89.0.9.EL.ia64",
"product": {
"name": "kernel-0:2.6.9-89.0.9.EL.ia64",
"product_id": "kernel-0:2.6.9-89.0.9.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.9.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"product_id": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.9.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"product": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"product_id": "kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.9.EL?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-89.0.9.EL.src",
"product": {
"name": "kernel-0:2.6.9-89.0.9.EL.src",
"product_id": "kernel-0:2.6.9-89.0.9.EL.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.9.EL?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"product": {
"name": "kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"product_id": "kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.9-89.0.9.EL?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"product": {
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"product_id": "kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-89.0.9.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"product": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"product_id": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-89.0.9.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.9-89.0.9.EL.ppc64",
"product": {
"name": "kernel-0:2.6.9-89.0.9.EL.ppc64",
"product_id": "kernel-0:2.6.9-89.0.9.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.9.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"product_id": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.9.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"product": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"product_id": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.9.EL?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"product": {
"name": "kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"product_id": "kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.9.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"product": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"product_id": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.9.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"product": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"product_id": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.9.EL?arch=ppc64iseries"
}
}
}
],
"category": "architecture",
"name": "ppc64iseries"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-89.0.9.EL.s390x",
"product": {
"name": "kernel-0:2.6.9-89.0.9.EL.s390x",
"product_id": "kernel-0:2.6.9-89.0.9.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.9.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"product": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"product_id": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.9.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"product": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"product_id": "kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.9.EL?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-89.0.9.EL.s390",
"product": {
"name": "kernel-0:2.6.9-89.0.9.EL.s390",
"product_id": "kernel-0:2.6.9-89.0.9.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.9.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"product": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"product_id": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.9.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-89.0.9.EL.s390",
"product": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.s390",
"product_id": "kernel-devel-0:2.6.9-89.0.9.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.9.EL?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-89.0.9.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-89.0.9.EL.s390"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-89.0.9.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-89.0.9.EL.src"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-89.0.9.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-89.0.9.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-89.0.9.EL.noarch as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-doc-0:2.6.9-89.0.9.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-hugemem-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-xenU-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-89.0.9.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-89.0.9.EL.s390"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-89.0.9.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-89.0.9.EL.src"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-89.0.9.EL.noarch as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-doc-0:2.6.9-89.0.9.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-hugemem-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-xenU-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-89.0.9.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-89.0.9.EL.s390"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-89.0.9.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-89.0.9.EL.src"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-89.0.9.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-89.0.9.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-89.0.9.EL.noarch as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-doc-0:2.6.9-89.0.9.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-hugemem-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-xenU-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-89.0.9.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-89.0.9.EL.s390"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-89.0.9.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-89.0.9.EL.src"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-89.0.9.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-89.0.9.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-89.0.9.EL.noarch as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-doc-0:2.6.9-89.0.9.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-hugemem-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-xenU-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4WS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Tavis Ormandy"
]
},
{
"names": [
"Julien Tinnes"
],
"organization": "Google Security Team"
}
],
"cve": "CVE-2009-2692",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2009-08-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "516949"
}
],
"notes": [
{
"category": "description",
"text": "The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not initialize all function pointers for socket operations in proto_ops structures, which allows local users to trigger a NULL pointer dereference and gain privileges by using mmap to map page zero, placing arbitrary code on this page, and then invoking an unavailable operation, as demonstrated by the sendpage operation (sock_sendpage function) on a PF_PPPOX socket.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: uninit op in SOCKOPS_WRAP() leads to privesc",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat is aware of this issue. Please see https://access.redhat.com/articles/18053.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.9.EL.src",
"4AS:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.9.EL.src",
"4ES:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.9.EL.src",
"4WS:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2692"
},
{
"category": "external",
"summary": "RHBZ#516949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516949"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2692",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2692"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2692",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2692"
}
],
"release_date": "2009-08-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-08-24T08:28:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:kernel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.9.EL.src",
"4AS:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.9.EL.src",
"4ES:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.9.EL.src",
"4WS:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1223"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"4AS:kernel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.9.EL.src",
"4AS:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.9.EL.src",
"4ES:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.9.EL.src",
"4WS:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: uninit op in SOCKOPS_WRAP() leads to privesc"
},
{
"acknowledgments": [
{
"names": [
"Tavis Ormandy"
]
},
{
"names": [
"Julien Tinnes"
],
"organization": "Google Security Team"
}
],
"cve": "CVE-2009-2698",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2009-08-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "518034"
}
],
"notes": [
{
"category": "description",
"text": "The udp_sendmsg function in the UDP implementation in (1) net/ipv4/udp.c and (2) net/ipv6/udp.c in the Linux kernel before 2.6.19 allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via vectors involving the MSG_MORE flag and a UDP socket.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: udp socket NULL ptr dereference",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise MRG.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.9.EL.src",
"4AS:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.9.EL.src",
"4ES:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.9.EL.src",
"4WS:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2698"
},
{
"category": "external",
"summary": "RHBZ#518034",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=518034"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2698",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2698"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2698",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2698"
}
],
"release_date": "2009-08-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-08-24T08:28:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:kernel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.9.EL.src",
"4AS:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.9.EL.src",
"4ES:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.9.EL.src",
"4WS:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1223"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"4AS:kernel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.9.EL.src",
"4AS:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.9.EL.src",
"4ES:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.9.EL.src",
"4WS:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: udp socket NULL ptr dereference"
}
]
}
RHSA-2009:1239
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kernel-rt packages that fix several security issues and various\nbugs are now available for Red Hat Enterprise MRG 1.1.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.\n\n[Updated 1st Sep 2009]\nThis erratum originally stated that these updated kernel packages corrected\nthe issue CVE-2009-1895. This was a mistake as the kernel packages do not\ncontain a fix for this issue. CVE-2009-1895 will be addressed in a future \nupdate.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages fix the following security issues:\n\n* Tavis Ormandy and Julien Tinnes of the Google Security Team reported a\nflaw in the SOCKOPS_WRAP macro in the Linux kernel. This macro did not\ninitialize the sendpage operation in the proto_ops structure correctly. A\nlocal, unprivileged user could use this flaw to cause a local denial of\nservice or escalate their privileges. (CVE-2009-2692, Important)\n\n* it was discovered that, when executing a new process, the clear_child_tid\npointer in the Linux kernel is not cleared. If this pointer points to a\nwritable portion of the memory of the new program, the kernel could corrupt\nfour bytes of memory, possibly leading to a local denial of service or\nprivilege escalation. (CVE-2009-2848, Important)\n\n* a flaw was found in the way the do_sigaltstack() function in the Linux\nkernel copies the stack_t structure to user-space. On 64-bit machines, this\nflaw could lead to a four-byte information leak. (CVE-2009-2847, Moderate)\n\nThis update also fixes the following bugs:\n\n* the gcc flag \"-fno-delete-null-pointer-checks\" was added to the kernel\nbuild options. This prevents gcc from optimizing out NULL pointer checks\nafter the first use of a pointer. NULL pointer bugs are often exploited by\nattackers, and keeping these checks is considered a safety measure.\n(BZ#511187) \n\n* a bug in the locking strategy for the free_pages_bulk() kernel function\nwas found, where a lock in a code branch was not held. This could have\ncreated a \"double free\" problem that resulted in a kernel panic.\n(BZ#513715)\n\n* udevd and multipathd were unable to service events fast enough when a\nFibre Channel cable was unplugged. This caused the cable state to be out of\nsync if the cable was plugged back in quickly, possibly resulting in\ndevices being removed, or path issues when using Device-Mapper Multipath.\nThis has been changed so that users can specify devices that should not be\nremoved if a cable is unplugged. (BZ#514541)\n\n* a race condition in exit_thread() could have eventually caused a kernel\noops. (BZ#514587)\n\n* a race condition was fixed between kthread_stop() and kthread_create().\nKernel subsystems creating and stopping threads at a fast pace could hit\nthis issue. Several inexplicable backtraces observed during tests\ncaused this race condition. (BZ#518967)\n\n* HPET_EMULATE_RTC was being disabled during kernel compile. This was\ncaused by an incorrect requirement in the related Kconfig entry. This issue\nled to failures when accessing the RTC (real time clock) in machines that\nhad the RTC emulated by HPET (High Precision Event Timer). (BZ#519433)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1239",
"url": "https://access.redhat.com/errata/RHSA-2009:1239"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "511187",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=511187"
},
{
"category": "external",
"summary": "514541",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=514541"
},
{
"category": "external",
"summary": "515392",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515392"
},
{
"category": "external",
"summary": "515423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515423"
},
{
"category": "external",
"summary": "516949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516949"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1239.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T13:22:05+00:00",
"generator": {
"date": "2025-10-09T13:22:05+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2009:1239",
"initial_release_date": "2009-09-01T07:37:00+00:00",
"revision_history": [
{
"date": "2009-09-01T07:37:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-09-01T03:38:14+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:22:05+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "MRG Realtime for RHEL 5 Server",
"product": {
"name": "MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_mrg:1::el5"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise MRG for RHEL-5"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-trace-0:2.6.24.7-132.el5rt.i686",
"product": {
"name": "kernel-rt-trace-0:2.6.24.7-132.el5rt.i686",
"product_id": "kernel-rt-trace-0:2.6.24.7-132.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace@2.6.24.7-132.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.i686",
"product": {
"name": "kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.i686",
"product_id": "kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@2.6.24.7-132.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.i686",
"product": {
"name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.i686",
"product_id": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@2.6.24.7-132.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.i686",
"product": {
"name": "kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.i686",
"product_id": "kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@2.6.24.7-132.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-0:2.6.24.7-132.el5rt.i686",
"product": {
"name": "kernel-rt-0:2.6.24.7-132.el5rt.i686",
"product_id": "kernel-rt-0:2.6.24.7-132.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@2.6.24.7-132.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.i686",
"product": {
"name": "kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.i686",
"product_id": "kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@2.6.24.7-132.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.i686",
"product": {
"name": "kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.i686",
"product_id": "kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common@2.6.24.7-132.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.i686",
"product": {
"name": "kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.i686",
"product_id": "kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-devel@2.6.24.7-132.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.i686",
"product": {
"name": "kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.i686",
"product_id": "kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@2.6.24.7-132.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:2.6.24.7-132.el5rt.i686",
"product": {
"name": "kernel-rt-debug-0:2.6.24.7-132.el5rt.i686",
"product_id": "kernel-rt-debug-0:2.6.24.7-132.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@2.6.24.7-132.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:2.6.24.7-132.el5rt.i686",
"product": {
"name": "kernel-rt-devel-0:2.6.24.7-132.el5rt.i686",
"product_id": "kernel-rt-devel-0:2.6.24.7-132.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@2.6.24.7-132.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-vanilla-0:2.6.24.7-132.el5rt.i686",
"product": {
"name": "kernel-rt-vanilla-0:2.6.24.7-132.el5rt.i686",
"product_id": "kernel-rt-vanilla-0:2.6.24.7-132.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-vanilla@2.6.24.7-132.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.i686",
"product": {
"name": "kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.i686",
"product_id": "kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@2.6.24.7-132.el5rt?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-trace-0:2.6.24.7-132.el5rt.x86_64",
"product": {
"name": "kernel-rt-trace-0:2.6.24.7-132.el5rt.x86_64",
"product_id": "kernel-rt-trace-0:2.6.24.7-132.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace@2.6.24.7-132.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"product_id": "kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@2.6.24.7-132.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"product": {
"name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"product_id": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@2.6.24.7-132.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"product": {
"name": "kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"product_id": "kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@2.6.24.7-132.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-0:2.6.24.7-132.el5rt.x86_64",
"product": {
"name": "kernel-rt-0:2.6.24.7-132.el5rt.x86_64",
"product_id": "kernel-rt-0:2.6.24.7-132.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@2.6.24.7-132.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.x86_64",
"product": {
"name": "kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.x86_64",
"product_id": "kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@2.6.24.7-132.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.x86_64",
"product_id": "kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common@2.6.24.7-132.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.x86_64",
"product": {
"name": "kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.x86_64",
"product_id": "kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-devel@2.6.24.7-132.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.x86_64",
"product_id": "kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@2.6.24.7-132.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:2.6.24.7-132.el5rt.x86_64",
"product": {
"name": "kernel-rt-debug-0:2.6.24.7-132.el5rt.x86_64",
"product_id": "kernel-rt-debug-0:2.6.24.7-132.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@2.6.24.7-132.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:2.6.24.7-132.el5rt.x86_64",
"product": {
"name": "kernel-rt-devel-0:2.6.24.7-132.el5rt.x86_64",
"product_id": "kernel-rt-devel-0:2.6.24.7-132.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@2.6.24.7-132.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-vanilla-0:2.6.24.7-132.el5rt.x86_64",
"product": {
"name": "kernel-rt-vanilla-0:2.6.24.7-132.el5rt.x86_64",
"product_id": "kernel-rt-vanilla-0:2.6.24.7-132.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-vanilla@2.6.24.7-132.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@2.6.24.7-132.el5rt?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:2.6.24.7-132.el5rt.src",
"product": {
"name": "kernel-rt-0:2.6.24.7-132.el5rt.src",
"product_id": "kernel-rt-0:2.6.24.7-132.el5rt.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@2.6.24.7-132.el5rt?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-doc-0:2.6.24.7-132.el5rt.noarch",
"product": {
"name": "kernel-rt-doc-0:2.6.24.7-132.el5rt.noarch",
"product_id": "kernel-rt-doc-0:2.6.24.7-132.el5rt.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-doc@2.6.24.7-132.el5rt?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:2.6.24.7-132.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.i686"
},
"product_reference": "kernel-rt-0:2.6.24.7-132.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:2.6.24.7-132.el5rt.src as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.src"
},
"product_reference": "kernel-rt-0:2.6.24.7-132.el5rt.src",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:2.6.24.7-132.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.x86_64"
},
"product_reference": "kernel-rt-0:2.6.24.7-132.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:2.6.24.7-132.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.i686"
},
"product_reference": "kernel-rt-debug-0:2.6.24.7-132.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:2.6.24.7-132.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.x86_64"
},
"product_reference": "kernel-rt-debug-0:2.6.24.7-132.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.i686"
},
"product_reference": "kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.i686"
},
"product_reference": "kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.i686"
},
"product_reference": "kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.i686"
},
"product_reference": "kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:2.6.24.7-132.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.i686"
},
"product_reference": "kernel-rt-devel-0:2.6.24.7-132.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:2.6.24.7-132.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.x86_64"
},
"product_reference": "kernel-rt-devel-0:2.6.24.7-132.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-doc-0:2.6.24.7-132.el5rt.noarch as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-132.el5rt.noarch"
},
"product_reference": "kernel-rt-doc-0:2.6.24.7-132.el5rt.noarch",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-0:2.6.24.7-132.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.i686"
},
"product_reference": "kernel-rt-trace-0:2.6.24.7-132.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-0:2.6.24.7-132.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.x86_64"
},
"product_reference": "kernel-rt-trace-0:2.6.24.7-132.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.i686"
},
"product_reference": "kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.x86_64"
},
"product_reference": "kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.i686"
},
"product_reference": "kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.x86_64"
},
"product_reference": "kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vanilla-0:2.6.24.7-132.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.i686"
},
"product_reference": "kernel-rt-vanilla-0:2.6.24.7-132.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vanilla-0:2.6.24.7-132.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.x86_64"
},
"product_reference": "kernel-rt-vanilla-0:2.6.24.7-132.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.i686"
},
"product_reference": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.x86_64"
},
"product_reference": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.i686"
},
"product_reference": "kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.x86_64"
},
"product_reference": "kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Tavis Ormandy"
]
},
{
"names": [
"Julien Tinnes"
],
"organization": "Google Security Team"
}
],
"cve": "CVE-2009-2692",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2009-08-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "516949"
}
],
"notes": [
{
"category": "description",
"text": "The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not initialize all function pointers for socket operations in proto_ops structures, which allows local users to trigger a NULL pointer dereference and gain privileges by using mmap to map page zero, placing arbitrary code on this page, and then invoking an unavailable operation, as demonstrated by the sendpage operation (sock_sendpage function) on a PF_PPPOX socket.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: uninit op in SOCKOPS_WRAP() leads to privesc",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat is aware of this issue. Please see https://access.redhat.com/articles/18053.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-132.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2692"
},
{
"category": "external",
"summary": "RHBZ#516949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516949"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2692",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2692"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2692",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2692"
}
],
"release_date": "2009-08-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-01T07:37:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-132.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1239"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-132.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: uninit op in SOCKOPS_WRAP() leads to privesc"
},
{
"cve": "CVE-2009-2847",
"discovery_date": "2009-08-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "515392"
}
],
"notes": [
{
"category": "description",
"text": "The do_sigaltstack function in kernel/signal.c in Linux kernel 2.4 through 2.4.37 and 2.6 before 2.6.31-rc5, when running on 64-bit systems, does not clear certain padding bytes from a structure, which allows local users to obtain sensitive information from the kernel stack via the sigaltstack function.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: information leak in sigaltstack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is not planned to be fixed in Red Hat Enterprise Linux 3, due to this product being in Production 3 of its maintenance life-cycle, where only qualified security errata of important or critical impact are addressed. For further information about Errata Support Policy, visit: https://access.redhat.com/support/policy/updates/errata/",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-132.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2847"
},
{
"category": "external",
"summary": "RHBZ#515392",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515392"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2847",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2847"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2847",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2847"
}
],
"release_date": "2009-07-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-01T07:37:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-132.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1239"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-132.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: information leak in sigaltstack"
},
{
"cve": "CVE-2009-2848",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2009-08-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "515423"
}
],
"notes": [
{
"category": "description",
"text": "The execve function in the Linux kernel, possibly 2.6.30-rc6 and earlier, does not properly clear the current-\u003eclear_child_tid pointer, which allows local users to cause a denial of service (memory corruption) or possibly gain privileges via a clone system call with CLONE_CHILD_SETTID or CLONE_CHILD_CLEARTID enabled, which is not properly handled during thread creation and exit.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: execve: must clear current-\u003eclear_child_tid",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-132.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2848"
},
{
"category": "external",
"summary": "RHBZ#515423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515423"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2848",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2848"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2848",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2848"
}
],
"release_date": "2009-07-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-01T07:37:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-132.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1239"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-132.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: execve: must clear current-\u003eclear_child_tid"
}
]
}
RHSA-2009:1469
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kernel packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 4.7 Extended Update Support.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* Michael Tokarev reported a flaw in the Realtek r8169 Ethernet driver in\nthe Linux kernel. This driver allowed interfaces using this driver to\nreceive frames larger than what could be handled. This could lead to a\nremote denial of service or code execution. (CVE-2009-1389, Important)\n\n* Tavis Ormandy and Julien Tinnes of the Google Security Team reported a\nflaw in the SOCKOPS_WRAP macro in the Linux kernel. This macro did not\ninitialize the sendpage operation in the proto_ops structure correctly. A\nlocal, unprivileged user could use this flaw to cause a local denial of\nservice or escalate their privileges. (CVE-2009-2692, Important)\n\n* Tavis Ormandy and Julien Tinnes of the Google Security Team reported a\nflaw in the udp_sendmsg() implementation in the Linux kernel when using the\nMSG_MORE flag on UDP sockets. A local, unprivileged user could use this\nflaw to cause a local denial of service or escalate their privileges.\n(CVE-2009-2698, Important)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1469",
"url": "https://access.redhat.com/errata/RHSA-2009:1469"
},
{
"category": "external",
"summary": "http://www.redhat.com/security/updates/classification/#important",
"url": "http://www.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "504726",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=504726"
},
{
"category": "external",
"summary": "516949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516949"
},
{
"category": "external",
"summary": "518034",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=518034"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1469.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-10-09T13:17:17+00:00",
"generator": {
"date": "2025-10-09T13:17:17+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2009:1469",
"initial_release_date": "2009-09-30T14:54:00+00:00",
"revision_history": [
{
"date": "2009-09-30T14:54:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-09-30T10:58:38+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:17:17+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product": {
"name": "Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:4.7::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product": {
"name": "Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:4.7::es"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"product": {
"name": "kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"product_id": "kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-78.0.27.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"product": {
"name": "kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"product_id": "kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-78.0.27.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.6.9-78.0.27.EL.i686",
"product": {
"name": "kernel-smp-0:2.6.9-78.0.27.EL.i686",
"product_id": "kernel-smp-0:2.6.9-78.0.27.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.6.9-78.0.27.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"product": {
"name": "kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"product_id": "kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-78.0.27.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-78.0.27.EL.i686",
"product": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.i686",
"product_id": "kernel-devel-0:2.6.9-78.0.27.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.27.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.9-78.0.27.EL.i686",
"product": {
"name": "kernel-0:2.6.9-78.0.27.EL.i686",
"product_id": "kernel-0:2.6.9-78.0.27.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.27.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"product": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"product_id": "kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.27.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"product": {
"name": "kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"product_id": "kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-78.0.27.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"product": {
"name": "kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"product_id": "kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-78.0.27.EL?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64",
"product": {
"name": "kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64",
"product_id": "kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-78.0.27.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"product": {
"name": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"product_id": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-78.0.27.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"product": {
"name": "kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"product_id": "kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.6.9-78.0.27.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"product": {
"name": "kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"product_id": "kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-78.0.27.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"product": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"product_id": "kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.27.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.9-78.0.27.EL.x86_64",
"product": {
"name": "kernel-0:2.6.9-78.0.27.EL.x86_64",
"product_id": "kernel-0:2.6.9-78.0.27.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.27.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"product": {
"name": "kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"product_id": "kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-78.0.27.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"product_id": "kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.27.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"product": {
"name": "kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"product_id": "kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-78.0.27.EL?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"product": {
"name": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"product_id": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-78.0.27.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"product": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"product_id": "kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.27.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.9-78.0.27.EL.ia64",
"product": {
"name": "kernel-0:2.6.9-78.0.27.EL.ia64",
"product_id": "kernel-0:2.6.9-78.0.27.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.27.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"product": {
"name": "kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"product_id": "kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-78.0.27.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"product_id": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.27.EL?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"product": {
"name": "kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"product_id": "kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.9-78.0.27.EL?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-78.0.27.EL.src",
"product": {
"name": "kernel-0:2.6.9-78.0.27.EL.src",
"product_id": "kernel-0:2.6.9-78.0.27.EL.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.27.EL?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"product": {
"name": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"product_id": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-78.0.27.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"product": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"product_id": "kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.27.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.9-78.0.27.EL.ppc64",
"product": {
"name": "kernel-0:2.6.9-78.0.27.EL.ppc64",
"product_id": "kernel-0:2.6.9-78.0.27.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.27.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"product": {
"name": "kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"product_id": "kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-78.0.27.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"product_id": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.27.EL?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"product": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"product_id": "kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.27.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"product": {
"name": "kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"product_id": "kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.27.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"product": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"product_id": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.27.EL?arch=ppc64iseries"
}
}
}
],
"category": "architecture",
"name": "ppc64iseries"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"product": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"product_id": "kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.27.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.9-78.0.27.EL.s390x",
"product": {
"name": "kernel-0:2.6.9-78.0.27.EL.s390x",
"product_id": "kernel-0:2.6.9-78.0.27.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.27.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"product": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"product_id": "kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.27.EL?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-78.0.27.EL.s390",
"product": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.s390",
"product_id": "kernel-devel-0:2.6.9-78.0.27.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.27.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.9-78.0.27.EL.s390",
"product": {
"name": "kernel-0:2.6.9-78.0.27.EL.s390",
"product_id": "kernel-0:2.6.9-78.0.27.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.27.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"product": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"product_id": "kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.27.EL?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-78.0.27.EL.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-78.0.27.EL.ia64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-78.0.27.EL.ppc64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-78.0.27.EL.ppc64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-78.0.27.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-78.0.27.EL.s390 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390"
},
"product_reference": "kernel-0:2.6.9-78.0.27.EL.s390",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-78.0.27.EL.s390x as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-78.0.27.EL.s390x",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-78.0.27.EL.src as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.src"
},
"product_reference": "kernel-0:2.6.9-78.0.27.EL.src",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.s390 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.ppc64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.s390 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-78.0.27.EL.s390",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.s390x as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-78.0.27.EL.noarch as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-78.0.27.EL.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-78.0.27.EL.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-78.0.27.EL.ia64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-78.0.27.EL.ppc64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-78.0.27.EL.ppc64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-78.0.27.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-78.0.27.EL.s390 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390"
},
"product_reference": "kernel-0:2.6.9-78.0.27.EL.s390",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-78.0.27.EL.s390x as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-78.0.27.EL.s390x",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-78.0.27.EL.src as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.src"
},
"product_reference": "kernel-0:2.6.9-78.0.27.EL.src",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.s390 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.ppc64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.s390 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-78.0.27.EL.s390",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.s390x as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-78.0.27.EL.noarch as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-78.0.27.EL.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4ES-4.7.z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-1389",
"discovery_date": "2009-06-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "504726"
}
],
"notes": [
{
"category": "description",
"text": "Buffer overflow in the RTL8169 NIC driver (drivers/net/r8169.c) in the Linux kernel before 2.6.30 allows remote attackers to cause a denial of service (kernel memory corruption and crash) via a long packet.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: r8169: fix crash when large packets are received",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1389"
},
{
"category": "external",
"summary": "RHBZ#504726",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=504726"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1389",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1389"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1389",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1389"
}
],
"release_date": "2009-02-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-30T14:54:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1469"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "ADJACENT_NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.1,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"products": [
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: r8169: fix crash when large packets are received"
},
{
"acknowledgments": [
{
"names": [
"Tavis Ormandy"
]
},
{
"names": [
"Julien Tinnes"
],
"organization": "Google Security Team"
}
],
"cve": "CVE-2009-2692",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2009-08-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "516949"
}
],
"notes": [
{
"category": "description",
"text": "The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not initialize all function pointers for socket operations in proto_ops structures, which allows local users to trigger a NULL pointer dereference and gain privileges by using mmap to map page zero, placing arbitrary code on this page, and then invoking an unavailable operation, as demonstrated by the sendpage operation (sock_sendpage function) on a PF_PPPOX socket.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: uninit op in SOCKOPS_WRAP() leads to privesc",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat is aware of this issue. Please see https://access.redhat.com/articles/18053.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2692"
},
{
"category": "external",
"summary": "RHBZ#516949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516949"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2692",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2692"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2692",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2692"
}
],
"release_date": "2009-08-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-30T14:54:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1469"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: uninit op in SOCKOPS_WRAP() leads to privesc"
},
{
"acknowledgments": [
{
"names": [
"Tavis Ormandy"
]
},
{
"names": [
"Julien Tinnes"
],
"organization": "Google Security Team"
}
],
"cve": "CVE-2009-2698",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2009-08-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "518034"
}
],
"notes": [
{
"category": "description",
"text": "The udp_sendmsg function in the UDP implementation in (1) net/ipv4/udp.c and (2) net/ipv6/udp.c in the Linux kernel before 2.6.19 allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via vectors involving the MSG_MORE flag and a UDP socket.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: udp socket NULL ptr dereference",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise MRG.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2698"
},
{
"category": "external",
"summary": "RHBZ#518034",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=518034"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2698",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2698"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2698",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2698"
}
],
"release_date": "2009-08-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-30T14:54:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1469"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: udp socket NULL ptr dereference"
}
]
}
rhsa-2009:1239
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kernel-rt packages that fix several security issues and various\nbugs are now available for Red Hat Enterprise MRG 1.1.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.\n\n[Updated 1st Sep 2009]\nThis erratum originally stated that these updated kernel packages corrected\nthe issue CVE-2009-1895. This was a mistake as the kernel packages do not\ncontain a fix for this issue. CVE-2009-1895 will be addressed in a future \nupdate.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages fix the following security issues:\n\n* Tavis Ormandy and Julien Tinnes of the Google Security Team reported a\nflaw in the SOCKOPS_WRAP macro in the Linux kernel. This macro did not\ninitialize the sendpage operation in the proto_ops structure correctly. A\nlocal, unprivileged user could use this flaw to cause a local denial of\nservice or escalate their privileges. (CVE-2009-2692, Important)\n\n* it was discovered that, when executing a new process, the clear_child_tid\npointer in the Linux kernel is not cleared. If this pointer points to a\nwritable portion of the memory of the new program, the kernel could corrupt\nfour bytes of memory, possibly leading to a local denial of service or\nprivilege escalation. (CVE-2009-2848, Important)\n\n* a flaw was found in the way the do_sigaltstack() function in the Linux\nkernel copies the stack_t structure to user-space. On 64-bit machines, this\nflaw could lead to a four-byte information leak. (CVE-2009-2847, Moderate)\n\nThis update also fixes the following bugs:\n\n* the gcc flag \"-fno-delete-null-pointer-checks\" was added to the kernel\nbuild options. This prevents gcc from optimizing out NULL pointer checks\nafter the first use of a pointer. NULL pointer bugs are often exploited by\nattackers, and keeping these checks is considered a safety measure.\n(BZ#511187) \n\n* a bug in the locking strategy for the free_pages_bulk() kernel function\nwas found, where a lock in a code branch was not held. This could have\ncreated a \"double free\" problem that resulted in a kernel panic.\n(BZ#513715)\n\n* udevd and multipathd were unable to service events fast enough when a\nFibre Channel cable was unplugged. This caused the cable state to be out of\nsync if the cable was plugged back in quickly, possibly resulting in\ndevices being removed, or path issues when using Device-Mapper Multipath.\nThis has been changed so that users can specify devices that should not be\nremoved if a cable is unplugged. (BZ#514541)\n\n* a race condition in exit_thread() could have eventually caused a kernel\noops. (BZ#514587)\n\n* a race condition was fixed between kthread_stop() and kthread_create().\nKernel subsystems creating and stopping threads at a fast pace could hit\nthis issue. Several inexplicable backtraces observed during tests\ncaused this race condition. (BZ#518967)\n\n* HPET_EMULATE_RTC was being disabled during kernel compile. This was\ncaused by an incorrect requirement in the related Kconfig entry. This issue\nled to failures when accessing the RTC (real time clock) in machines that\nhad the RTC emulated by HPET (High Precision Event Timer). (BZ#519433)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1239",
"url": "https://access.redhat.com/errata/RHSA-2009:1239"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "511187",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=511187"
},
{
"category": "external",
"summary": "514541",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=514541"
},
{
"category": "external",
"summary": "515392",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515392"
},
{
"category": "external",
"summary": "515423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515423"
},
{
"category": "external",
"summary": "516949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516949"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1239.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T13:22:05+00:00",
"generator": {
"date": "2025-10-09T13:22:05+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2009:1239",
"initial_release_date": "2009-09-01T07:37:00+00:00",
"revision_history": [
{
"date": "2009-09-01T07:37:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-09-01T03:38:14+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:22:05+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "MRG Realtime for RHEL 5 Server",
"product": {
"name": "MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_mrg:1::el5"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise MRG for RHEL-5"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-trace-0:2.6.24.7-132.el5rt.i686",
"product": {
"name": "kernel-rt-trace-0:2.6.24.7-132.el5rt.i686",
"product_id": "kernel-rt-trace-0:2.6.24.7-132.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace@2.6.24.7-132.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.i686",
"product": {
"name": "kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.i686",
"product_id": "kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@2.6.24.7-132.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.i686",
"product": {
"name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.i686",
"product_id": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@2.6.24.7-132.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.i686",
"product": {
"name": "kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.i686",
"product_id": "kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@2.6.24.7-132.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-0:2.6.24.7-132.el5rt.i686",
"product": {
"name": "kernel-rt-0:2.6.24.7-132.el5rt.i686",
"product_id": "kernel-rt-0:2.6.24.7-132.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@2.6.24.7-132.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.i686",
"product": {
"name": "kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.i686",
"product_id": "kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@2.6.24.7-132.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.i686",
"product": {
"name": "kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.i686",
"product_id": "kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common@2.6.24.7-132.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.i686",
"product": {
"name": "kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.i686",
"product_id": "kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-devel@2.6.24.7-132.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.i686",
"product": {
"name": "kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.i686",
"product_id": "kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@2.6.24.7-132.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:2.6.24.7-132.el5rt.i686",
"product": {
"name": "kernel-rt-debug-0:2.6.24.7-132.el5rt.i686",
"product_id": "kernel-rt-debug-0:2.6.24.7-132.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@2.6.24.7-132.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:2.6.24.7-132.el5rt.i686",
"product": {
"name": "kernel-rt-devel-0:2.6.24.7-132.el5rt.i686",
"product_id": "kernel-rt-devel-0:2.6.24.7-132.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@2.6.24.7-132.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-vanilla-0:2.6.24.7-132.el5rt.i686",
"product": {
"name": "kernel-rt-vanilla-0:2.6.24.7-132.el5rt.i686",
"product_id": "kernel-rt-vanilla-0:2.6.24.7-132.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-vanilla@2.6.24.7-132.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.i686",
"product": {
"name": "kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.i686",
"product_id": "kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@2.6.24.7-132.el5rt?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-trace-0:2.6.24.7-132.el5rt.x86_64",
"product": {
"name": "kernel-rt-trace-0:2.6.24.7-132.el5rt.x86_64",
"product_id": "kernel-rt-trace-0:2.6.24.7-132.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace@2.6.24.7-132.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"product_id": "kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@2.6.24.7-132.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"product": {
"name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"product_id": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@2.6.24.7-132.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"product": {
"name": "kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"product_id": "kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@2.6.24.7-132.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-0:2.6.24.7-132.el5rt.x86_64",
"product": {
"name": "kernel-rt-0:2.6.24.7-132.el5rt.x86_64",
"product_id": "kernel-rt-0:2.6.24.7-132.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@2.6.24.7-132.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.x86_64",
"product": {
"name": "kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.x86_64",
"product_id": "kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@2.6.24.7-132.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.x86_64",
"product_id": "kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common@2.6.24.7-132.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.x86_64",
"product": {
"name": "kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.x86_64",
"product_id": "kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-devel@2.6.24.7-132.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.x86_64",
"product_id": "kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@2.6.24.7-132.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:2.6.24.7-132.el5rt.x86_64",
"product": {
"name": "kernel-rt-debug-0:2.6.24.7-132.el5rt.x86_64",
"product_id": "kernel-rt-debug-0:2.6.24.7-132.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@2.6.24.7-132.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:2.6.24.7-132.el5rt.x86_64",
"product": {
"name": "kernel-rt-devel-0:2.6.24.7-132.el5rt.x86_64",
"product_id": "kernel-rt-devel-0:2.6.24.7-132.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@2.6.24.7-132.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-vanilla-0:2.6.24.7-132.el5rt.x86_64",
"product": {
"name": "kernel-rt-vanilla-0:2.6.24.7-132.el5rt.x86_64",
"product_id": "kernel-rt-vanilla-0:2.6.24.7-132.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-vanilla@2.6.24.7-132.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@2.6.24.7-132.el5rt?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:2.6.24.7-132.el5rt.src",
"product": {
"name": "kernel-rt-0:2.6.24.7-132.el5rt.src",
"product_id": "kernel-rt-0:2.6.24.7-132.el5rt.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@2.6.24.7-132.el5rt?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-doc-0:2.6.24.7-132.el5rt.noarch",
"product": {
"name": "kernel-rt-doc-0:2.6.24.7-132.el5rt.noarch",
"product_id": "kernel-rt-doc-0:2.6.24.7-132.el5rt.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-doc@2.6.24.7-132.el5rt?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:2.6.24.7-132.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.i686"
},
"product_reference": "kernel-rt-0:2.6.24.7-132.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:2.6.24.7-132.el5rt.src as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.src"
},
"product_reference": "kernel-rt-0:2.6.24.7-132.el5rt.src",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:2.6.24.7-132.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.x86_64"
},
"product_reference": "kernel-rt-0:2.6.24.7-132.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:2.6.24.7-132.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.i686"
},
"product_reference": "kernel-rt-debug-0:2.6.24.7-132.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:2.6.24.7-132.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.x86_64"
},
"product_reference": "kernel-rt-debug-0:2.6.24.7-132.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.i686"
},
"product_reference": "kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.i686"
},
"product_reference": "kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.i686"
},
"product_reference": "kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.i686"
},
"product_reference": "kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:2.6.24.7-132.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.i686"
},
"product_reference": "kernel-rt-devel-0:2.6.24.7-132.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:2.6.24.7-132.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.x86_64"
},
"product_reference": "kernel-rt-devel-0:2.6.24.7-132.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-doc-0:2.6.24.7-132.el5rt.noarch as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-132.el5rt.noarch"
},
"product_reference": "kernel-rt-doc-0:2.6.24.7-132.el5rt.noarch",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-0:2.6.24.7-132.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.i686"
},
"product_reference": "kernel-rt-trace-0:2.6.24.7-132.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-0:2.6.24.7-132.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.x86_64"
},
"product_reference": "kernel-rt-trace-0:2.6.24.7-132.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.i686"
},
"product_reference": "kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.x86_64"
},
"product_reference": "kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.i686"
},
"product_reference": "kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.x86_64"
},
"product_reference": "kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vanilla-0:2.6.24.7-132.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.i686"
},
"product_reference": "kernel-rt-vanilla-0:2.6.24.7-132.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vanilla-0:2.6.24.7-132.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.x86_64"
},
"product_reference": "kernel-rt-vanilla-0:2.6.24.7-132.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.i686"
},
"product_reference": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.x86_64"
},
"product_reference": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.i686"
},
"product_reference": "kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.x86_64"
},
"product_reference": "kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Tavis Ormandy"
]
},
{
"names": [
"Julien Tinnes"
],
"organization": "Google Security Team"
}
],
"cve": "CVE-2009-2692",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2009-08-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "516949"
}
],
"notes": [
{
"category": "description",
"text": "The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not initialize all function pointers for socket operations in proto_ops structures, which allows local users to trigger a NULL pointer dereference and gain privileges by using mmap to map page zero, placing arbitrary code on this page, and then invoking an unavailable operation, as demonstrated by the sendpage operation (sock_sendpage function) on a PF_PPPOX socket.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: uninit op in SOCKOPS_WRAP() leads to privesc",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat is aware of this issue. Please see https://access.redhat.com/articles/18053.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-132.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2692"
},
{
"category": "external",
"summary": "RHBZ#516949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516949"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2692",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2692"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2692",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2692"
}
],
"release_date": "2009-08-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-01T07:37:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-132.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1239"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-132.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: uninit op in SOCKOPS_WRAP() leads to privesc"
},
{
"cve": "CVE-2009-2847",
"discovery_date": "2009-08-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "515392"
}
],
"notes": [
{
"category": "description",
"text": "The do_sigaltstack function in kernel/signal.c in Linux kernel 2.4 through 2.4.37 and 2.6 before 2.6.31-rc5, when running on 64-bit systems, does not clear certain padding bytes from a structure, which allows local users to obtain sensitive information from the kernel stack via the sigaltstack function.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: information leak in sigaltstack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is not planned to be fixed in Red Hat Enterprise Linux 3, due to this product being in Production 3 of its maintenance life-cycle, where only qualified security errata of important or critical impact are addressed. For further information about Errata Support Policy, visit: https://access.redhat.com/support/policy/updates/errata/",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-132.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2847"
},
{
"category": "external",
"summary": "RHBZ#515392",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515392"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2847",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2847"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2847",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2847"
}
],
"release_date": "2009-07-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-01T07:37:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-132.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1239"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-132.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: information leak in sigaltstack"
},
{
"cve": "CVE-2009-2848",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2009-08-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "515423"
}
],
"notes": [
{
"category": "description",
"text": "The execve function in the Linux kernel, possibly 2.6.30-rc6 and earlier, does not properly clear the current-\u003eclear_child_tid pointer, which allows local users to cause a denial of service (memory corruption) or possibly gain privileges via a clone system call with CLONE_CHILD_SETTID or CLONE_CHILD_CLEARTID enabled, which is not properly handled during thread creation and exit.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: execve: must clear current-\u003eclear_child_tid",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-132.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2848"
},
{
"category": "external",
"summary": "RHBZ#515423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515423"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2848",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2848"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2848",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2848"
}
],
"release_date": "2009-07-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-01T07:37:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-132.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1239"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-132.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: execve: must clear current-\u003eclear_child_tid"
}
]
}
rhsa-2009:1233
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kernel packages that fix two security issues are now available for\nRed Hat Enterprise Linux 3.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages fix the following security issues:\n\n* a flaw was found in the SOCKOPS_WRAP macro in the Linux kernel. This\nmacro did not initialize the sendpage operation in the proto_ops structure\ncorrectly. A local, unprivileged user could use this flaw to cause a local\ndenial of service or escalate their privileges. (CVE-2009-2692, Important)\n\n* a flaw was found in the udp_sendmsg() implementation in the Linux kernel\nwhen using the MSG_MORE flag on UDP sockets. A local, unprivileged user\ncould use this flaw to cause a local denial of service or escalate their\nprivileges. (CVE-2009-2698, Important)\n\nRed Hat would like to thank Tavis Ormandy and Julien Tinnes of the Google\nSecurity Team for responsibly reporting these flaws.\n\nAll Red Hat Enterprise Linux 3 users should upgrade to these updated\npackages, which contain backported patches to resolve these issues. The\nsystem must be rebooted for this update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1233",
"url": "https://access.redhat.com/errata/RHSA-2009:1233"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "516949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516949"
},
{
"category": "external",
"summary": "518034",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=518034"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1233.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-10-09T13:22:04+00:00",
"generator": {
"date": "2025-10-09T13:22:04+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2009:1233",
"initial_release_date": "2009-08-27T20:00:00+00:00",
"revision_history": [
{
"date": "2009-08-27T20:00:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-08-27T16:01:42+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:22:04+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 3",
"product": {
"name": "Red Hat Enterprise Linux AS version 3",
"product_id": "3AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Desktop version 3",
"product": {
"name": "Red Hat Desktop version 3",
"product_id": "3Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 3",
"product": {
"name": "Red Hat Enterprise Linux ES version 3",
"product_id": "3ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 3",
"product": {
"name": "Red Hat Enterprise Linux WS version 3",
"product_id": "3WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-hugemem-0:2.4.21-60.EL.i686",
"product": {
"name": "kernel-hugemem-0:2.4.21-60.EL.i686",
"product_id": "kernel-hugemem-0:2.4.21-60.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem@2.4.21-60.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-60.EL.i686",
"product": {
"name": "kernel-unsupported-0:2.4.21-60.EL.i686",
"product_id": "kernel-unsupported-0:2.4.21-60.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-60.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-60.EL.i686",
"product": {
"name": "kernel-0:2.4.21-60.EL.i686",
"product_id": "kernel-0:2.4.21-60.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-60.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-60.EL.i686",
"product": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.i686",
"product_id": "kernel-debuginfo-0:2.4.21-60.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-60.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"product": {
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"product_id": "kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-60.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.4.21-60.EL.i686",
"product": {
"name": "kernel-smp-0:2.4.21-60.EL.i686",
"product_id": "kernel-smp-0:2.4.21-60.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.4.21-60.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"product": {
"name": "kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"product_id": "kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem-unsupported@2.4.21-60.EL?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-60.EL.athlon",
"product": {
"name": "kernel-unsupported-0:2.4.21-60.EL.athlon",
"product_id": "kernel-unsupported-0:2.4.21-60.EL.athlon",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-60.EL?arch=athlon"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-60.EL.athlon",
"product": {
"name": "kernel-0:2.4.21-60.EL.athlon",
"product_id": "kernel-0:2.4.21-60.EL.athlon",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-60.EL?arch=athlon"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-60.EL.athlon",
"product": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.athlon",
"product_id": "kernel-debuginfo-0:2.4.21-60.EL.athlon",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-60.EL?arch=athlon"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"product": {
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"product_id": "kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-60.EL?arch=athlon"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.4.21-60.EL.athlon",
"product": {
"name": "kernel-smp-0:2.4.21-60.EL.athlon",
"product_id": "kernel-smp-0:2.4.21-60.EL.athlon",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.4.21-60.EL?arch=athlon"
}
}
}
],
"category": "architecture",
"name": "athlon"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-60.EL.i386",
"product": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.i386",
"product_id": "kernel-debuginfo-0:2.4.21-60.EL.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-60.EL?arch=i386"
}
}
},
{
"category": "product_version",
"name": "kernel-source-0:2.4.21-60.EL.i386",
"product": {
"name": "kernel-source-0:2.4.21-60.EL.i386",
"product_id": "kernel-source-0:2.4.21-60.EL.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.21-60.EL?arch=i386"
}
}
},
{
"category": "product_version",
"name": "kernel-BOOT-0:2.4.21-60.EL.i386",
"product": {
"name": "kernel-BOOT-0:2.4.21-60.EL.i386",
"product_id": "kernel-BOOT-0:2.4.21-60.EL.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-BOOT@2.4.21-60.EL?arch=i386"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.4.21-60.EL.i386",
"product": {
"name": "kernel-doc-0:2.4.21-60.EL.i386",
"product_id": "kernel-doc-0:2.4.21-60.EL.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.21-60.EL?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-60.EL.ia64",
"product": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ia64",
"product_id": "kernel-unsupported-0:2.4.21-60.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-60.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-60.EL.ia64",
"product": {
"name": "kernel-0:2.4.21-60.EL.ia64",
"product_id": "kernel-0:2.4.21-60.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-60.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-60.EL.ia64",
"product": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ia64",
"product_id": "kernel-debuginfo-0:2.4.21-60.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-60.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-source-0:2.4.21-60.EL.ia64",
"product": {
"name": "kernel-source-0:2.4.21-60.EL.ia64",
"product_id": "kernel-source-0:2.4.21-60.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.21-60.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.4.21-60.EL.ia64",
"product": {
"name": "kernel-doc-0:2.4.21-60.EL.ia64",
"product_id": "kernel-doc-0:2.4.21-60.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.21-60.EL?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-60.EL.ia32e",
"product": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ia32e",
"product_id": "kernel-unsupported-0:2.4.21-60.EL.ia32e",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-60.EL?arch=ia32e"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-60.EL.ia32e",
"product": {
"name": "kernel-0:2.4.21-60.EL.ia32e",
"product_id": "kernel-0:2.4.21-60.EL.ia32e",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-60.EL?arch=ia32e"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"product": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"product_id": "kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-60.EL?arch=ia32e"
}
}
}
],
"category": "architecture",
"name": "ia32e"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-60.EL.x86_64",
"product": {
"name": "kernel-unsupported-0:2.4.21-60.EL.x86_64",
"product_id": "kernel-unsupported-0:2.4.21-60.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-60.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-60.EL.x86_64",
"product": {
"name": "kernel-0:2.4.21-60.EL.x86_64",
"product_id": "kernel-0:2.4.21-60.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-60.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"product_id": "kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-60.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"product": {
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"product_id": "kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-60.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.4.21-60.EL.x86_64",
"product": {
"name": "kernel-smp-0:2.4.21-60.EL.x86_64",
"product_id": "kernel-smp-0:2.4.21-60.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.4.21-60.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-source-0:2.4.21-60.EL.x86_64",
"product": {
"name": "kernel-source-0:2.4.21-60.EL.x86_64",
"product_id": "kernel-source-0:2.4.21-60.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.21-60.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.4.21-60.EL.x86_64",
"product": {
"name": "kernel-doc-0:2.4.21-60.EL.x86_64",
"product_id": "kernel-doc-0:2.4.21-60.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.21-60.EL?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.4.21-60.EL.src",
"product": {
"name": "kernel-0:2.4.21-60.EL.src",
"product_id": "kernel-0:2.4.21-60.EL.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-60.EL?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-60.EL.s390x",
"product": {
"name": "kernel-unsupported-0:2.4.21-60.EL.s390x",
"product_id": "kernel-unsupported-0:2.4.21-60.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-60.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-60.EL.s390x",
"product": {
"name": "kernel-0:2.4.21-60.EL.s390x",
"product_id": "kernel-0:2.4.21-60.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-60.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-60.EL.s390x",
"product": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.s390x",
"product_id": "kernel-debuginfo-0:2.4.21-60.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-60.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-source-0:2.4.21-60.EL.s390x",
"product": {
"name": "kernel-source-0:2.4.21-60.EL.s390x",
"product_id": "kernel-source-0:2.4.21-60.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.21-60.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.4.21-60.EL.s390x",
"product": {
"name": "kernel-doc-0:2.4.21-60.EL.s390x",
"product_id": "kernel-doc-0:2.4.21-60.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.21-60.EL?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-60.EL.s390",
"product": {
"name": "kernel-unsupported-0:2.4.21-60.EL.s390",
"product_id": "kernel-unsupported-0:2.4.21-60.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-60.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-60.EL.s390",
"product": {
"name": "kernel-0:2.4.21-60.EL.s390",
"product_id": "kernel-0:2.4.21-60.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-60.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-60.EL.s390",
"product": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.s390",
"product_id": "kernel-debuginfo-0:2.4.21-60.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-60.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-source-0:2.4.21-60.EL.s390",
"product": {
"name": "kernel-source-0:2.4.21-60.EL.s390",
"product_id": "kernel-source-0:2.4.21-60.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.21-60.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.4.21-60.EL.s390",
"product": {
"name": "kernel-doc-0:2.4.21-60.EL.s390",
"product_id": "kernel-doc-0:2.4.21-60.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.21-60.EL?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"product": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"product_id": "kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-60.EL?arch=ppc64pseries"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-60.EL.ppc64pseries",
"product": {
"name": "kernel-0:2.4.21-60.EL.ppc64pseries",
"product_id": "kernel-0:2.4.21-60.EL.ppc64pseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-60.EL?arch=ppc64pseries"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"product": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"product_id": "kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-60.EL?arch=ppc64pseries"
}
}
}
],
"category": "architecture",
"name": "ppc64pseries"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"product": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"product_id": "kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-60.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-60.EL.ppc64iseries",
"product": {
"name": "kernel-0:2.4.21-60.EL.ppc64iseries",
"product_id": "kernel-0:2.4.21-60.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-60.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"product": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"product_id": "kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-60.EL?arch=ppc64iseries"
}
}
}
],
"category": "architecture",
"name": "ppc64iseries"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"product": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"product_id": "kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-60.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-source-0:2.4.21-60.EL.ppc64",
"product": {
"name": "kernel-source-0:2.4.21-60.EL.ppc64",
"product_id": "kernel-source-0:2.4.21-60.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.21-60.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.4.21-60.EL.ppc64",
"product": {
"name": "kernel-doc-0:2.4.21-60.EL.ppc64",
"product_id": "kernel-doc-0:2.4.21-60.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.21-60.EL?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-60.EL.ia32e"
},
"product_reference": "kernel-0:2.4.21-60.EL.ia32e",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-60.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.4.21-60.EL.ppc64iseries",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-60.EL.ppc64pseries"
},
"product_reference": "kernel-0:2.4.21-60.EL.ppc64pseries",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.src as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-60.EL.src"
},
"product_reference": "kernel-0:2.4.21-60.EL.src",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-BOOT-0:2.4.21-60.EL.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-BOOT-0:2.4.21-60.EL.i386"
},
"product_reference": "kernel-BOOT-0:2.4.21-60.EL.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-60.EL.i386"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-60.EL.ia32e"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-doc-0:2.4.21-60.EL.i386"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-doc-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-doc-0:2.4.21-60.EL.ppc64"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.ppc64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-doc-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-doc-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-doc-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-hugemem-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-unsupported-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-60.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-smp-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-smp-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-smp-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-smp-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-smp-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-smp-unsupported-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-smp-unsupported-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-source-0:2.4.21-60.EL.i386"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-source-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-source-0:2.4.21-60.EL.ppc64"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.ppc64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-source-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-source-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-source-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-60.EL.ia32e"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.ia32e",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.athlon as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.ia32e as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-60.EL.ia32e"
},
"product_reference": "kernel-0:2.4.21-60.EL.ia32e",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.ppc64iseries as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-60.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.4.21-60.EL.ppc64iseries",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.ppc64pseries as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-60.EL.ppc64pseries"
},
"product_reference": "kernel-0:2.4.21-60.EL.ppc64pseries",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.src as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-60.EL.src"
},
"product_reference": "kernel-0:2.4.21-60.EL.src",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-BOOT-0:2.4.21-60.EL.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-BOOT-0:2.4.21-60.EL.i386"
},
"product_reference": "kernel-BOOT-0:2.4.21-60.EL.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.athlon as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-60.EL.i386"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ia32e as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ia32e"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-doc-0:2.4.21-60.EL.i386"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-doc-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.ppc64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-doc-0:2.4.21-60.EL.ppc64"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.ppc64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-doc-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-doc-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-doc-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.4.21-60.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-hugemem-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-unsupported-0:2.4.21-60.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-60.EL.athlon as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-smp-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-smp-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-60.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-smp-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-smp-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-60.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-smp-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.athlon as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-source-0:2.4.21-60.EL.i386"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-source-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.ppc64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-source-0:2.4.21-60.EL.ppc64"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.ppc64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-source-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-source-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-source-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.athlon as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ia32e as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-60.EL.ia32e"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.ia32e",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ppc64iseries as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ppc64pseries as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-60.EL.ia32e"
},
"product_reference": "kernel-0:2.4.21-60.EL.ia32e",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-60.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.4.21-60.EL.ppc64iseries",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-60.EL.ppc64pseries"
},
"product_reference": "kernel-0:2.4.21-60.EL.ppc64pseries",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.src as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-60.EL.src"
},
"product_reference": "kernel-0:2.4.21-60.EL.src",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-BOOT-0:2.4.21-60.EL.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-BOOT-0:2.4.21-60.EL.i386"
},
"product_reference": "kernel-BOOT-0:2.4.21-60.EL.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-60.EL.i386"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-60.EL.ia32e"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-doc-0:2.4.21-60.EL.i386"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-doc-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-doc-0:2.4.21-60.EL.ppc64"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.ppc64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-doc-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-doc-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-doc-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-hugemem-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-unsupported-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-60.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-smp-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-smp-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-smp-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-smp-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-smp-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-smp-unsupported-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-smp-unsupported-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-source-0:2.4.21-60.EL.i386"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-source-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-source-0:2.4.21-60.EL.ppc64"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.ppc64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-source-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-source-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-source-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-60.EL.ia32e"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.ia32e",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-60.EL.ia32e"
},
"product_reference": "kernel-0:2.4.21-60.EL.ia32e",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-60.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.4.21-60.EL.ppc64iseries",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-60.EL.ppc64pseries"
},
"product_reference": "kernel-0:2.4.21-60.EL.ppc64pseries",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.src as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-60.EL.src"
},
"product_reference": "kernel-0:2.4.21-60.EL.src",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-BOOT-0:2.4.21-60.EL.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-BOOT-0:2.4.21-60.EL.i386"
},
"product_reference": "kernel-BOOT-0:2.4.21-60.EL.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-60.EL.i386"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-60.EL.ia32e"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-doc-0:2.4.21-60.EL.i386"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-doc-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-doc-0:2.4.21-60.EL.ppc64"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.ppc64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-doc-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-doc-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-doc-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-doc-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-hugemem-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-unsupported-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-60.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-smp-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-smp-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-smp-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-smp-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-smp-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-smp-unsupported-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-smp-unsupported-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-source-0:2.4.21-60.EL.i386"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-source-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-source-0:2.4.21-60.EL.ppc64"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.ppc64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-source-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-source-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-source-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-source-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-60.EL.athlon"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.athlon",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-60.EL.i686"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-60.EL.ia32e"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.ia32e",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-60.EL.ia64"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-60.EL.s390"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-60.EL.s390x"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-60.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-60.EL.x86_64"
},
"product_reference": "kernel-unsupported-0:2.4.21-60.EL.x86_64",
"relates_to_product_reference": "3WS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Tavis Ormandy"
]
},
{
"names": [
"Julien Tinnes"
],
"organization": "Google Security Team"
}
],
"cve": "CVE-2009-2692",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2009-08-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "516949"
}
],
"notes": [
{
"category": "description",
"text": "The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not initialize all function pointers for socket operations in proto_ops structures, which allows local users to trigger a NULL pointer dereference and gain privileges by using mmap to map page zero, placing arbitrary code on this page, and then invoking an unavailable operation, as demonstrated by the sendpage operation (sock_sendpage function) on a PF_PPPOX socket.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: uninit op in SOCKOPS_WRAP() leads to privesc",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat is aware of this issue. Please see https://access.redhat.com/articles/18053.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-60.EL.athlon",
"3AS:kernel-0:2.4.21-60.EL.i686",
"3AS:kernel-0:2.4.21-60.EL.ia32e",
"3AS:kernel-0:2.4.21-60.EL.ia64",
"3AS:kernel-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-60.EL.s390",
"3AS:kernel-0:2.4.21-60.EL.s390x",
"3AS:kernel-0:2.4.21-60.EL.src",
"3AS:kernel-0:2.4.21-60.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-60.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-60.EL.i386",
"3AS:kernel-doc-0:2.4.21-60.EL.ia64",
"3AS:kernel-doc-0:2.4.21-60.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-60.EL.s390",
"3AS:kernel-doc-0:2.4.21-60.EL.s390x",
"3AS:kernel-doc-0:2.4.21-60.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-60.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-0:2.4.21-60.EL.athlon",
"3AS:kernel-smp-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-0:2.4.21-60.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3AS:kernel-source-0:2.4.21-60.EL.i386",
"3AS:kernel-source-0:2.4.21-60.EL.ia64",
"3AS:kernel-source-0:2.4.21-60.EL.ppc64",
"3AS:kernel-source-0:2.4.21-60.EL.s390",
"3AS:kernel-source-0:2.4.21-60.EL.s390x",
"3AS:kernel-source-0:2.4.21-60.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-60.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-0:2.4.21-60.EL.i686",
"3Desktop:kernel-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-60.EL.s390",
"3Desktop:kernel-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-0:2.4.21-60.EL.src",
"3Desktop:kernel-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-60.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-60.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-60.EL.i386",
"3Desktop:kernel-source-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-60.EL.s390",
"3Desktop:kernel-source-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3ES:kernel-0:2.4.21-60.EL.athlon",
"3ES:kernel-0:2.4.21-60.EL.i686",
"3ES:kernel-0:2.4.21-60.EL.ia32e",
"3ES:kernel-0:2.4.21-60.EL.ia64",
"3ES:kernel-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-60.EL.s390",
"3ES:kernel-0:2.4.21-60.EL.s390x",
"3ES:kernel-0:2.4.21-60.EL.src",
"3ES:kernel-0:2.4.21-60.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-60.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-60.EL.i386",
"3ES:kernel-doc-0:2.4.21-60.EL.ia64",
"3ES:kernel-doc-0:2.4.21-60.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-60.EL.s390",
"3ES:kernel-doc-0:2.4.21-60.EL.s390x",
"3ES:kernel-doc-0:2.4.21-60.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-60.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-0:2.4.21-60.EL.athlon",
"3ES:kernel-smp-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-0:2.4.21-60.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3ES:kernel-source-0:2.4.21-60.EL.i386",
"3ES:kernel-source-0:2.4.21-60.EL.ia64",
"3ES:kernel-source-0:2.4.21-60.EL.ppc64",
"3ES:kernel-source-0:2.4.21-60.EL.s390",
"3ES:kernel-source-0:2.4.21-60.EL.s390x",
"3ES:kernel-source-0:2.4.21-60.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-60.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3WS:kernel-0:2.4.21-60.EL.athlon",
"3WS:kernel-0:2.4.21-60.EL.i686",
"3WS:kernel-0:2.4.21-60.EL.ia32e",
"3WS:kernel-0:2.4.21-60.EL.ia64",
"3WS:kernel-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-60.EL.s390",
"3WS:kernel-0:2.4.21-60.EL.s390x",
"3WS:kernel-0:2.4.21-60.EL.src",
"3WS:kernel-0:2.4.21-60.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-60.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-60.EL.i386",
"3WS:kernel-doc-0:2.4.21-60.EL.ia64",
"3WS:kernel-doc-0:2.4.21-60.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-60.EL.s390",
"3WS:kernel-doc-0:2.4.21-60.EL.s390x",
"3WS:kernel-doc-0:2.4.21-60.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-60.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-0:2.4.21-60.EL.athlon",
"3WS:kernel-smp-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-0:2.4.21-60.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3WS:kernel-source-0:2.4.21-60.EL.i386",
"3WS:kernel-source-0:2.4.21-60.EL.ia64",
"3WS:kernel-source-0:2.4.21-60.EL.ppc64",
"3WS:kernel-source-0:2.4.21-60.EL.s390",
"3WS:kernel-source-0:2.4.21-60.EL.s390x",
"3WS:kernel-source-0:2.4.21-60.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-60.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-60.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2692"
},
{
"category": "external",
"summary": "RHBZ#516949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516949"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2692",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2692"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2692",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2692"
}
],
"release_date": "2009-08-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-08-27T20:00:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:kernel-0:2.4.21-60.EL.athlon",
"3AS:kernel-0:2.4.21-60.EL.i686",
"3AS:kernel-0:2.4.21-60.EL.ia32e",
"3AS:kernel-0:2.4.21-60.EL.ia64",
"3AS:kernel-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-60.EL.s390",
"3AS:kernel-0:2.4.21-60.EL.s390x",
"3AS:kernel-0:2.4.21-60.EL.src",
"3AS:kernel-0:2.4.21-60.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-60.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-60.EL.i386",
"3AS:kernel-doc-0:2.4.21-60.EL.ia64",
"3AS:kernel-doc-0:2.4.21-60.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-60.EL.s390",
"3AS:kernel-doc-0:2.4.21-60.EL.s390x",
"3AS:kernel-doc-0:2.4.21-60.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-60.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-0:2.4.21-60.EL.athlon",
"3AS:kernel-smp-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-0:2.4.21-60.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3AS:kernel-source-0:2.4.21-60.EL.i386",
"3AS:kernel-source-0:2.4.21-60.EL.ia64",
"3AS:kernel-source-0:2.4.21-60.EL.ppc64",
"3AS:kernel-source-0:2.4.21-60.EL.s390",
"3AS:kernel-source-0:2.4.21-60.EL.s390x",
"3AS:kernel-source-0:2.4.21-60.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-60.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-0:2.4.21-60.EL.i686",
"3Desktop:kernel-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-60.EL.s390",
"3Desktop:kernel-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-0:2.4.21-60.EL.src",
"3Desktop:kernel-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-60.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-60.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-60.EL.i386",
"3Desktop:kernel-source-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-60.EL.s390",
"3Desktop:kernel-source-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3ES:kernel-0:2.4.21-60.EL.athlon",
"3ES:kernel-0:2.4.21-60.EL.i686",
"3ES:kernel-0:2.4.21-60.EL.ia32e",
"3ES:kernel-0:2.4.21-60.EL.ia64",
"3ES:kernel-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-60.EL.s390",
"3ES:kernel-0:2.4.21-60.EL.s390x",
"3ES:kernel-0:2.4.21-60.EL.src",
"3ES:kernel-0:2.4.21-60.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-60.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-60.EL.i386",
"3ES:kernel-doc-0:2.4.21-60.EL.ia64",
"3ES:kernel-doc-0:2.4.21-60.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-60.EL.s390",
"3ES:kernel-doc-0:2.4.21-60.EL.s390x",
"3ES:kernel-doc-0:2.4.21-60.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-60.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-0:2.4.21-60.EL.athlon",
"3ES:kernel-smp-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-0:2.4.21-60.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3ES:kernel-source-0:2.4.21-60.EL.i386",
"3ES:kernel-source-0:2.4.21-60.EL.ia64",
"3ES:kernel-source-0:2.4.21-60.EL.ppc64",
"3ES:kernel-source-0:2.4.21-60.EL.s390",
"3ES:kernel-source-0:2.4.21-60.EL.s390x",
"3ES:kernel-source-0:2.4.21-60.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-60.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3WS:kernel-0:2.4.21-60.EL.athlon",
"3WS:kernel-0:2.4.21-60.EL.i686",
"3WS:kernel-0:2.4.21-60.EL.ia32e",
"3WS:kernel-0:2.4.21-60.EL.ia64",
"3WS:kernel-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-60.EL.s390",
"3WS:kernel-0:2.4.21-60.EL.s390x",
"3WS:kernel-0:2.4.21-60.EL.src",
"3WS:kernel-0:2.4.21-60.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-60.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-60.EL.i386",
"3WS:kernel-doc-0:2.4.21-60.EL.ia64",
"3WS:kernel-doc-0:2.4.21-60.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-60.EL.s390",
"3WS:kernel-doc-0:2.4.21-60.EL.s390x",
"3WS:kernel-doc-0:2.4.21-60.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-60.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-0:2.4.21-60.EL.athlon",
"3WS:kernel-smp-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-0:2.4.21-60.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3WS:kernel-source-0:2.4.21-60.EL.i386",
"3WS:kernel-source-0:2.4.21-60.EL.ia64",
"3WS:kernel-source-0:2.4.21-60.EL.ppc64",
"3WS:kernel-source-0:2.4.21-60.EL.s390",
"3WS:kernel-source-0:2.4.21-60.EL.s390x",
"3WS:kernel-source-0:2.4.21-60.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-60.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-60.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1233"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"3AS:kernel-0:2.4.21-60.EL.athlon",
"3AS:kernel-0:2.4.21-60.EL.i686",
"3AS:kernel-0:2.4.21-60.EL.ia32e",
"3AS:kernel-0:2.4.21-60.EL.ia64",
"3AS:kernel-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-60.EL.s390",
"3AS:kernel-0:2.4.21-60.EL.s390x",
"3AS:kernel-0:2.4.21-60.EL.src",
"3AS:kernel-0:2.4.21-60.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-60.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-60.EL.i386",
"3AS:kernel-doc-0:2.4.21-60.EL.ia64",
"3AS:kernel-doc-0:2.4.21-60.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-60.EL.s390",
"3AS:kernel-doc-0:2.4.21-60.EL.s390x",
"3AS:kernel-doc-0:2.4.21-60.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-60.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-0:2.4.21-60.EL.athlon",
"3AS:kernel-smp-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-0:2.4.21-60.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3AS:kernel-source-0:2.4.21-60.EL.i386",
"3AS:kernel-source-0:2.4.21-60.EL.ia64",
"3AS:kernel-source-0:2.4.21-60.EL.ppc64",
"3AS:kernel-source-0:2.4.21-60.EL.s390",
"3AS:kernel-source-0:2.4.21-60.EL.s390x",
"3AS:kernel-source-0:2.4.21-60.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-60.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-0:2.4.21-60.EL.i686",
"3Desktop:kernel-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-60.EL.s390",
"3Desktop:kernel-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-0:2.4.21-60.EL.src",
"3Desktop:kernel-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-60.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-60.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-60.EL.i386",
"3Desktop:kernel-source-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-60.EL.s390",
"3Desktop:kernel-source-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3ES:kernel-0:2.4.21-60.EL.athlon",
"3ES:kernel-0:2.4.21-60.EL.i686",
"3ES:kernel-0:2.4.21-60.EL.ia32e",
"3ES:kernel-0:2.4.21-60.EL.ia64",
"3ES:kernel-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-60.EL.s390",
"3ES:kernel-0:2.4.21-60.EL.s390x",
"3ES:kernel-0:2.4.21-60.EL.src",
"3ES:kernel-0:2.4.21-60.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-60.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-60.EL.i386",
"3ES:kernel-doc-0:2.4.21-60.EL.ia64",
"3ES:kernel-doc-0:2.4.21-60.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-60.EL.s390",
"3ES:kernel-doc-0:2.4.21-60.EL.s390x",
"3ES:kernel-doc-0:2.4.21-60.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-60.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-0:2.4.21-60.EL.athlon",
"3ES:kernel-smp-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-0:2.4.21-60.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3ES:kernel-source-0:2.4.21-60.EL.i386",
"3ES:kernel-source-0:2.4.21-60.EL.ia64",
"3ES:kernel-source-0:2.4.21-60.EL.ppc64",
"3ES:kernel-source-0:2.4.21-60.EL.s390",
"3ES:kernel-source-0:2.4.21-60.EL.s390x",
"3ES:kernel-source-0:2.4.21-60.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-60.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3WS:kernel-0:2.4.21-60.EL.athlon",
"3WS:kernel-0:2.4.21-60.EL.i686",
"3WS:kernel-0:2.4.21-60.EL.ia32e",
"3WS:kernel-0:2.4.21-60.EL.ia64",
"3WS:kernel-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-60.EL.s390",
"3WS:kernel-0:2.4.21-60.EL.s390x",
"3WS:kernel-0:2.4.21-60.EL.src",
"3WS:kernel-0:2.4.21-60.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-60.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-60.EL.i386",
"3WS:kernel-doc-0:2.4.21-60.EL.ia64",
"3WS:kernel-doc-0:2.4.21-60.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-60.EL.s390",
"3WS:kernel-doc-0:2.4.21-60.EL.s390x",
"3WS:kernel-doc-0:2.4.21-60.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-60.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-0:2.4.21-60.EL.athlon",
"3WS:kernel-smp-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-0:2.4.21-60.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3WS:kernel-source-0:2.4.21-60.EL.i386",
"3WS:kernel-source-0:2.4.21-60.EL.ia64",
"3WS:kernel-source-0:2.4.21-60.EL.ppc64",
"3WS:kernel-source-0:2.4.21-60.EL.s390",
"3WS:kernel-source-0:2.4.21-60.EL.s390x",
"3WS:kernel-source-0:2.4.21-60.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-60.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-60.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: uninit op in SOCKOPS_WRAP() leads to privesc"
},
{
"acknowledgments": [
{
"names": [
"Tavis Ormandy"
]
},
{
"names": [
"Julien Tinnes"
],
"organization": "Google Security Team"
}
],
"cve": "CVE-2009-2698",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2009-08-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "518034"
}
],
"notes": [
{
"category": "description",
"text": "The udp_sendmsg function in the UDP implementation in (1) net/ipv4/udp.c and (2) net/ipv6/udp.c in the Linux kernel before 2.6.19 allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via vectors involving the MSG_MORE flag and a UDP socket.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: udp socket NULL ptr dereference",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise MRG.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-60.EL.athlon",
"3AS:kernel-0:2.4.21-60.EL.i686",
"3AS:kernel-0:2.4.21-60.EL.ia32e",
"3AS:kernel-0:2.4.21-60.EL.ia64",
"3AS:kernel-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-60.EL.s390",
"3AS:kernel-0:2.4.21-60.EL.s390x",
"3AS:kernel-0:2.4.21-60.EL.src",
"3AS:kernel-0:2.4.21-60.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-60.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-60.EL.i386",
"3AS:kernel-doc-0:2.4.21-60.EL.ia64",
"3AS:kernel-doc-0:2.4.21-60.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-60.EL.s390",
"3AS:kernel-doc-0:2.4.21-60.EL.s390x",
"3AS:kernel-doc-0:2.4.21-60.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-60.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-0:2.4.21-60.EL.athlon",
"3AS:kernel-smp-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-0:2.4.21-60.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3AS:kernel-source-0:2.4.21-60.EL.i386",
"3AS:kernel-source-0:2.4.21-60.EL.ia64",
"3AS:kernel-source-0:2.4.21-60.EL.ppc64",
"3AS:kernel-source-0:2.4.21-60.EL.s390",
"3AS:kernel-source-0:2.4.21-60.EL.s390x",
"3AS:kernel-source-0:2.4.21-60.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-60.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-0:2.4.21-60.EL.i686",
"3Desktop:kernel-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-60.EL.s390",
"3Desktop:kernel-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-0:2.4.21-60.EL.src",
"3Desktop:kernel-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-60.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-60.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-60.EL.i386",
"3Desktop:kernel-source-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-60.EL.s390",
"3Desktop:kernel-source-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3ES:kernel-0:2.4.21-60.EL.athlon",
"3ES:kernel-0:2.4.21-60.EL.i686",
"3ES:kernel-0:2.4.21-60.EL.ia32e",
"3ES:kernel-0:2.4.21-60.EL.ia64",
"3ES:kernel-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-60.EL.s390",
"3ES:kernel-0:2.4.21-60.EL.s390x",
"3ES:kernel-0:2.4.21-60.EL.src",
"3ES:kernel-0:2.4.21-60.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-60.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-60.EL.i386",
"3ES:kernel-doc-0:2.4.21-60.EL.ia64",
"3ES:kernel-doc-0:2.4.21-60.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-60.EL.s390",
"3ES:kernel-doc-0:2.4.21-60.EL.s390x",
"3ES:kernel-doc-0:2.4.21-60.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-60.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-0:2.4.21-60.EL.athlon",
"3ES:kernel-smp-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-0:2.4.21-60.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3ES:kernel-source-0:2.4.21-60.EL.i386",
"3ES:kernel-source-0:2.4.21-60.EL.ia64",
"3ES:kernel-source-0:2.4.21-60.EL.ppc64",
"3ES:kernel-source-0:2.4.21-60.EL.s390",
"3ES:kernel-source-0:2.4.21-60.EL.s390x",
"3ES:kernel-source-0:2.4.21-60.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-60.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3WS:kernel-0:2.4.21-60.EL.athlon",
"3WS:kernel-0:2.4.21-60.EL.i686",
"3WS:kernel-0:2.4.21-60.EL.ia32e",
"3WS:kernel-0:2.4.21-60.EL.ia64",
"3WS:kernel-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-60.EL.s390",
"3WS:kernel-0:2.4.21-60.EL.s390x",
"3WS:kernel-0:2.4.21-60.EL.src",
"3WS:kernel-0:2.4.21-60.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-60.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-60.EL.i386",
"3WS:kernel-doc-0:2.4.21-60.EL.ia64",
"3WS:kernel-doc-0:2.4.21-60.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-60.EL.s390",
"3WS:kernel-doc-0:2.4.21-60.EL.s390x",
"3WS:kernel-doc-0:2.4.21-60.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-60.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-0:2.4.21-60.EL.athlon",
"3WS:kernel-smp-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-0:2.4.21-60.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3WS:kernel-source-0:2.4.21-60.EL.i386",
"3WS:kernel-source-0:2.4.21-60.EL.ia64",
"3WS:kernel-source-0:2.4.21-60.EL.ppc64",
"3WS:kernel-source-0:2.4.21-60.EL.s390",
"3WS:kernel-source-0:2.4.21-60.EL.s390x",
"3WS:kernel-source-0:2.4.21-60.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-60.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-60.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2698"
},
{
"category": "external",
"summary": "RHBZ#518034",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=518034"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2698",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2698"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2698",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2698"
}
],
"release_date": "2009-08-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-08-27T20:00:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:kernel-0:2.4.21-60.EL.athlon",
"3AS:kernel-0:2.4.21-60.EL.i686",
"3AS:kernel-0:2.4.21-60.EL.ia32e",
"3AS:kernel-0:2.4.21-60.EL.ia64",
"3AS:kernel-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-60.EL.s390",
"3AS:kernel-0:2.4.21-60.EL.s390x",
"3AS:kernel-0:2.4.21-60.EL.src",
"3AS:kernel-0:2.4.21-60.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-60.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-60.EL.i386",
"3AS:kernel-doc-0:2.4.21-60.EL.ia64",
"3AS:kernel-doc-0:2.4.21-60.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-60.EL.s390",
"3AS:kernel-doc-0:2.4.21-60.EL.s390x",
"3AS:kernel-doc-0:2.4.21-60.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-60.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-0:2.4.21-60.EL.athlon",
"3AS:kernel-smp-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-0:2.4.21-60.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3AS:kernel-source-0:2.4.21-60.EL.i386",
"3AS:kernel-source-0:2.4.21-60.EL.ia64",
"3AS:kernel-source-0:2.4.21-60.EL.ppc64",
"3AS:kernel-source-0:2.4.21-60.EL.s390",
"3AS:kernel-source-0:2.4.21-60.EL.s390x",
"3AS:kernel-source-0:2.4.21-60.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-60.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-0:2.4.21-60.EL.i686",
"3Desktop:kernel-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-60.EL.s390",
"3Desktop:kernel-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-0:2.4.21-60.EL.src",
"3Desktop:kernel-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-60.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-60.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-60.EL.i386",
"3Desktop:kernel-source-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-60.EL.s390",
"3Desktop:kernel-source-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3ES:kernel-0:2.4.21-60.EL.athlon",
"3ES:kernel-0:2.4.21-60.EL.i686",
"3ES:kernel-0:2.4.21-60.EL.ia32e",
"3ES:kernel-0:2.4.21-60.EL.ia64",
"3ES:kernel-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-60.EL.s390",
"3ES:kernel-0:2.4.21-60.EL.s390x",
"3ES:kernel-0:2.4.21-60.EL.src",
"3ES:kernel-0:2.4.21-60.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-60.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-60.EL.i386",
"3ES:kernel-doc-0:2.4.21-60.EL.ia64",
"3ES:kernel-doc-0:2.4.21-60.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-60.EL.s390",
"3ES:kernel-doc-0:2.4.21-60.EL.s390x",
"3ES:kernel-doc-0:2.4.21-60.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-60.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-0:2.4.21-60.EL.athlon",
"3ES:kernel-smp-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-0:2.4.21-60.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3ES:kernel-source-0:2.4.21-60.EL.i386",
"3ES:kernel-source-0:2.4.21-60.EL.ia64",
"3ES:kernel-source-0:2.4.21-60.EL.ppc64",
"3ES:kernel-source-0:2.4.21-60.EL.s390",
"3ES:kernel-source-0:2.4.21-60.EL.s390x",
"3ES:kernel-source-0:2.4.21-60.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-60.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3WS:kernel-0:2.4.21-60.EL.athlon",
"3WS:kernel-0:2.4.21-60.EL.i686",
"3WS:kernel-0:2.4.21-60.EL.ia32e",
"3WS:kernel-0:2.4.21-60.EL.ia64",
"3WS:kernel-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-60.EL.s390",
"3WS:kernel-0:2.4.21-60.EL.s390x",
"3WS:kernel-0:2.4.21-60.EL.src",
"3WS:kernel-0:2.4.21-60.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-60.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-60.EL.i386",
"3WS:kernel-doc-0:2.4.21-60.EL.ia64",
"3WS:kernel-doc-0:2.4.21-60.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-60.EL.s390",
"3WS:kernel-doc-0:2.4.21-60.EL.s390x",
"3WS:kernel-doc-0:2.4.21-60.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-60.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-0:2.4.21-60.EL.athlon",
"3WS:kernel-smp-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-0:2.4.21-60.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3WS:kernel-source-0:2.4.21-60.EL.i386",
"3WS:kernel-source-0:2.4.21-60.EL.ia64",
"3WS:kernel-source-0:2.4.21-60.EL.ppc64",
"3WS:kernel-source-0:2.4.21-60.EL.s390",
"3WS:kernel-source-0:2.4.21-60.EL.s390x",
"3WS:kernel-source-0:2.4.21-60.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-60.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-60.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1233"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"3AS:kernel-0:2.4.21-60.EL.athlon",
"3AS:kernel-0:2.4.21-60.EL.i686",
"3AS:kernel-0:2.4.21-60.EL.ia32e",
"3AS:kernel-0:2.4.21-60.EL.ia64",
"3AS:kernel-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-60.EL.s390",
"3AS:kernel-0:2.4.21-60.EL.s390x",
"3AS:kernel-0:2.4.21-60.EL.src",
"3AS:kernel-0:2.4.21-60.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-60.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-60.EL.i386",
"3AS:kernel-doc-0:2.4.21-60.EL.ia64",
"3AS:kernel-doc-0:2.4.21-60.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-60.EL.s390",
"3AS:kernel-doc-0:2.4.21-60.EL.s390x",
"3AS:kernel-doc-0:2.4.21-60.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-60.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-0:2.4.21-60.EL.athlon",
"3AS:kernel-smp-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-0:2.4.21-60.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3AS:kernel-source-0:2.4.21-60.EL.i386",
"3AS:kernel-source-0:2.4.21-60.EL.ia64",
"3AS:kernel-source-0:2.4.21-60.EL.ppc64",
"3AS:kernel-source-0:2.4.21-60.EL.s390",
"3AS:kernel-source-0:2.4.21-60.EL.s390x",
"3AS:kernel-source-0:2.4.21-60.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-60.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-60.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-0:2.4.21-60.EL.i686",
"3Desktop:kernel-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-60.EL.s390",
"3Desktop:kernel-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-0:2.4.21-60.EL.src",
"3Desktop:kernel-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-60.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-60.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-60.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-60.EL.i386",
"3Desktop:kernel-source-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-60.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-60.EL.s390",
"3Desktop:kernel-source-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-60.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3ES:kernel-0:2.4.21-60.EL.athlon",
"3ES:kernel-0:2.4.21-60.EL.i686",
"3ES:kernel-0:2.4.21-60.EL.ia32e",
"3ES:kernel-0:2.4.21-60.EL.ia64",
"3ES:kernel-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-60.EL.s390",
"3ES:kernel-0:2.4.21-60.EL.s390x",
"3ES:kernel-0:2.4.21-60.EL.src",
"3ES:kernel-0:2.4.21-60.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-60.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-60.EL.i386",
"3ES:kernel-doc-0:2.4.21-60.EL.ia64",
"3ES:kernel-doc-0:2.4.21-60.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-60.EL.s390",
"3ES:kernel-doc-0:2.4.21-60.EL.s390x",
"3ES:kernel-doc-0:2.4.21-60.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-60.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-0:2.4.21-60.EL.athlon",
"3ES:kernel-smp-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-0:2.4.21-60.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3ES:kernel-source-0:2.4.21-60.EL.i386",
"3ES:kernel-source-0:2.4.21-60.EL.ia64",
"3ES:kernel-source-0:2.4.21-60.EL.ppc64",
"3ES:kernel-source-0:2.4.21-60.EL.s390",
"3ES:kernel-source-0:2.4.21-60.EL.s390x",
"3ES:kernel-source-0:2.4.21-60.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-60.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-60.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-60.EL.x86_64",
"3WS:kernel-0:2.4.21-60.EL.athlon",
"3WS:kernel-0:2.4.21-60.EL.i686",
"3WS:kernel-0:2.4.21-60.EL.ia32e",
"3WS:kernel-0:2.4.21-60.EL.ia64",
"3WS:kernel-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-60.EL.s390",
"3WS:kernel-0:2.4.21-60.EL.s390x",
"3WS:kernel-0:2.4.21-60.EL.src",
"3WS:kernel-0:2.4.21-60.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-60.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-60.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-60.EL.i386",
"3WS:kernel-doc-0:2.4.21-60.EL.ia64",
"3WS:kernel-doc-0:2.4.21-60.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-60.EL.s390",
"3WS:kernel-doc-0:2.4.21-60.EL.s390x",
"3WS:kernel-doc-0:2.4.21-60.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-60.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-0:2.4.21-60.EL.athlon",
"3WS:kernel-smp-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-0:2.4.21-60.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-60.EL.x86_64",
"3WS:kernel-source-0:2.4.21-60.EL.i386",
"3WS:kernel-source-0:2.4.21-60.EL.ia64",
"3WS:kernel-source-0:2.4.21-60.EL.ppc64",
"3WS:kernel-source-0:2.4.21-60.EL.s390",
"3WS:kernel-source-0:2.4.21-60.EL.s390x",
"3WS:kernel-source-0:2.4.21-60.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-60.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-60.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-60.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-60.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-60.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-60.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: udp socket NULL ptr dereference"
}
]
}
rhsa-2009:1222
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kernel packages that fix two security issues and a bug are now\navailable for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages fix the following security issues:\n\n* a flaw was found in the SOCKOPS_WRAP macro in the Linux kernel. This\nmacro did not initialize the sendpage operation in the proto_ops structure\ncorrectly. A local, unprivileged user could use this flaw to cause a local\ndenial of service or escalate their privileges. (CVE-2009-2692, Important)\n\n* a flaw was found in the udp_sendmsg() implementation in the Linux kernel\nwhen using the MSG_MORE flag on UDP sockets. A local, unprivileged user\ncould use this flaw to cause a local denial of service or escalate their\nprivileges. (CVE-2009-2698, Important)\n\nRed Hat would like to thank Tavis Ormandy and Julien Tinnes of the Google\nSecurity Team for responsibly reporting these flaws.\n\nThese updated packages also fix the following bug:\n\n* in the dlm code, a socket was allocated in tcp_connect_to_sock(), but was\nnot freed in the error exit path. This bug led to a memory leak and an\nunresponsive system. A reported case of this bug occurred after running\n\"cman_tool kill -n [nodename]\". (BZ#515432)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1222",
"url": "https://access.redhat.com/errata/RHSA-2009:1222"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "515432",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515432"
},
{
"category": "external",
"summary": "516949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516949"
},
{
"category": "external",
"summary": "518034",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=518034"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1222.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T13:22:02+00:00",
"generator": {
"date": "2025-10-09T13:22:02+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2009:1222",
"initial_release_date": "2009-08-24T08:11:00+00:00",
"revision_history": [
{
"date": "2009-08-24T08:11:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-08-24T04:12:06+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:22:02+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"product": {
"name": "kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"product_id": "kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.18-128.7.1.el5?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.18-128.7.1.el5.i686",
"product": {
"name": "kernel-0:2.6.18-128.7.1.el5.i686",
"product_id": "kernel-0:2.6.18-128.7.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-128.7.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"product": {
"name": "kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"product_id": "kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.7.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"product": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"product_id": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.7.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"product": {
"name": "kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"product_id": "kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-128.7.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-128.7.1.el5.i686",
"product": {
"name": "kernel-debug-0:2.6.18-128.7.1.el5.i686",
"product_id": "kernel-debug-0:2.6.18-128.7.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.7.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"product_id": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.7.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"product": {
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"product_id": "kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.7.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-0:2.6.18-128.7.1.el5.i686",
"product": {
"name": "kernel-xen-0:2.6.18-128.7.1.el5.i686",
"product_id": "kernel-xen-0:2.6.18-128.7.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.7.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"product": {
"name": "kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"product_id": "kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-128.7.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"product": {
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"product_id": "kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.7.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"product_id": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.7.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-128.7.1.el5.i686",
"product": {
"name": "kernel-devel-0:2.6.18-128.7.1.el5.i686",
"product_id": "kernel-devel-0:2.6.18-128.7.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.7.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"product": {
"name": "kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"product_id": "kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-128.7.1.el5?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-128.7.1.el5.i386",
"product": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.i386",
"product_id": "kernel-headers-0:2.6.18-128.7.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.7.1.el5?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.18-128.7.1.el5.src",
"product": {
"name": "kernel-0:2.6.18-128.7.1.el5.src",
"product_id": "kernel-0:2.6.18-128.7.1.el5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-128.7.1.el5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.18-128.7.1.el5.x86_64",
"product": {
"name": "kernel-0:2.6.18-128.7.1.el5.x86_64",
"product_id": "kernel-0:2.6.18-128.7.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-128.7.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64",
"product": {
"name": "kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64",
"product_id": "kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.7.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"product": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"product_id": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.7.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"product": {
"name": "kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"product_id": "kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.7.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"product_id": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.7.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"product": {
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"product_id": "kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.7.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"product": {
"name": "kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"product_id": "kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.7.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"product_id": "kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.7.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"product_id": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.7.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"product": {
"name": "kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"product_id": "kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.7.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"product": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"product_id": "kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.7.1.el5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.18-128.7.1.el5.ia64",
"product": {
"name": "kernel-0:2.6.18-128.7.1.el5.ia64",
"product_id": "kernel-0:2.6.18-128.7.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-128.7.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"product": {
"name": "kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"product_id": "kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.7.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"product": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"product_id": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.7.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"product": {
"name": "kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"product_id": "kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.7.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"product_id": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.7.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"product": {
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"product_id": "kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.7.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"product": {
"name": "kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"product_id": "kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.7.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"product": {
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"product_id": "kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.7.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"product_id": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.7.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"product": {
"name": "kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"product_id": "kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.7.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"product": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"product_id": "kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.7.1.el5?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.18-128.7.1.el5.ppc64",
"product": {
"name": "kernel-0:2.6.18-128.7.1.el5.ppc64",
"product_id": "kernel-0:2.6.18-128.7.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-128.7.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"product": {
"name": "kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"product_id": "kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-128.7.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"product": {
"name": "kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"product_id": "kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.7.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"product_id": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.7.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"product": {
"name": "kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"product_id": "kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-128.7.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"product": {
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"product_id": "kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.7.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"product": {
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"product_id": "kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.7.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"product_id": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.7.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"product": {
"name": "kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"product_id": "kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.7.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"product": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"product_id": "kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.7.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"product": {
"name": "kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"product_id": "kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-128.7.1.el5?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"product": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"product_id": "kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.7.1.el5?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.18-128.7.1.el5.s390x",
"product": {
"name": "kernel-0:2.6.18-128.7.1.el5.s390x",
"product_id": "kernel-0:2.6.18-128.7.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-128.7.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"product": {
"name": "kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"product_id": "kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-128.7.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"product": {
"name": "kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"product_id": "kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.7.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"product_id": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.7.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"product": {
"name": "kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"product_id": "kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-128.7.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"product": {
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"product_id": "kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.7.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"product": {
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"product_id": "kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.7.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"product_id": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.7.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"product": {
"name": "kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"product_id": "kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.7.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"product": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"product_id": "kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.7.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"product": {
"name": "kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"product_id": "kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-128.7.1.el5?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.7.1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-0:2.6.18-128.7.1.el5.src"
},
"product_reference": "kernel-0:2.6.18-128.7.1.el5.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-PAE-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-debug-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-devel-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-devel-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-devel-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-devel-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-devel-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-devel-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.18-128.7.1.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-doc-0:2.6.18-128.7.1.el5.noarch"
},
"product_reference": "kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-headers-0:2.6.18-128.7.1.el5.i386"
},
"product_reference": "kernel-headers-0:2.6.18-128.7.1.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-headers-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-headers-0:2.6.18-128.7.1.el5.ppc"
},
"product_reference": "kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-headers-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-headers-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-headers-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-kdump-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-kdump-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-xen-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.7.1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-0:2.6.18-128.7.1.el5.src"
},
"product_reference": "kernel-0:2.6.18-128.7.1.el5.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-PAE-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-debug-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-devel-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-devel-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-devel-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-devel-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-devel-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-devel-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.18-128.7.1.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-doc-0:2.6.18-128.7.1.el5.noarch"
},
"product_reference": "kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-headers-0:2.6.18-128.7.1.el5.i386"
},
"product_reference": "kernel-headers-0:2.6.18-128.7.1.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-headers-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-headers-0:2.6.18-128.7.1.el5.ppc"
},
"product_reference": "kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-headers-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-headers-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-headers-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-kdump-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-kdump-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-xen-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Server"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Tavis Ormandy"
]
},
{
"names": [
"Julien Tinnes"
],
"organization": "Google Security Team"
}
],
"cve": "CVE-2009-2692",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2009-08-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "516949"
}
],
"notes": [
{
"category": "description",
"text": "The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not initialize all function pointers for socket operations in proto_ops structures, which allows local users to trigger a NULL pointer dereference and gain privileges by using mmap to map page zero, placing arbitrary code on this page, and then invoking an unavailable operation, as demonstrated by the sendpage operation (sock_sendpage function) on a PF_PPPOX socket.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: uninit op in SOCKOPS_WRAP() leads to privesc",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat is aware of this issue. Please see https://access.redhat.com/articles/18053.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:kernel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.7.1.el5.src",
"5Client:kernel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.7.1.el5.src",
"5Server:kernel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2692"
},
{
"category": "external",
"summary": "RHBZ#516949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516949"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2692",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2692"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2692",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2692"
}
],
"release_date": "2009-08-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-08-24T08:11:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:kernel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.7.1.el5.src",
"5Client:kernel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.7.1.el5.src",
"5Server:kernel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1222"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Client:kernel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.7.1.el5.src",
"5Client:kernel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.7.1.el5.src",
"5Server:kernel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: uninit op in SOCKOPS_WRAP() leads to privesc"
},
{
"acknowledgments": [
{
"names": [
"Tavis Ormandy"
]
},
{
"names": [
"Julien Tinnes"
],
"organization": "Google Security Team"
}
],
"cve": "CVE-2009-2698",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2009-08-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "518034"
}
],
"notes": [
{
"category": "description",
"text": "The udp_sendmsg function in the UDP implementation in (1) net/ipv4/udp.c and (2) net/ipv6/udp.c in the Linux kernel before 2.6.19 allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via vectors involving the MSG_MORE flag and a UDP socket.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: udp socket NULL ptr dereference",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise MRG.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:kernel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.7.1.el5.src",
"5Client:kernel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.7.1.el5.src",
"5Server:kernel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2698"
},
{
"category": "external",
"summary": "RHBZ#518034",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=518034"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2698",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2698"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2698",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2698"
}
],
"release_date": "2009-08-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-08-24T08:11:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:kernel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.7.1.el5.src",
"5Client:kernel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.7.1.el5.src",
"5Server:kernel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1222"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Client:kernel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.7.1.el5.src",
"5Client:kernel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.7.1.el5.src",
"5Server:kernel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: udp socket NULL ptr dereference"
}
]
}
rhsa-2009_1239
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kernel-rt packages that fix several security issues and various\nbugs are now available for Red Hat Enterprise MRG 1.1.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.\n\n[Updated 1st Sep 2009]\nThis erratum originally stated that these updated kernel packages corrected\nthe issue CVE-2009-1895. This was a mistake as the kernel packages do not\ncontain a fix for this issue. CVE-2009-1895 will be addressed in a future \nupdate.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages fix the following security issues:\n\n* Tavis Ormandy and Julien Tinnes of the Google Security Team reported a\nflaw in the SOCKOPS_WRAP macro in the Linux kernel. This macro did not\ninitialize the sendpage operation in the proto_ops structure correctly. A\nlocal, unprivileged user could use this flaw to cause a local denial of\nservice or escalate their privileges. (CVE-2009-2692, Important)\n\n* it was discovered that, when executing a new process, the clear_child_tid\npointer in the Linux kernel is not cleared. If this pointer points to a\nwritable portion of the memory of the new program, the kernel could corrupt\nfour bytes of memory, possibly leading to a local denial of service or\nprivilege escalation. (CVE-2009-2848, Important)\n\n* a flaw was found in the way the do_sigaltstack() function in the Linux\nkernel copies the stack_t structure to user-space. On 64-bit machines, this\nflaw could lead to a four-byte information leak. (CVE-2009-2847, Moderate)\n\nThis update also fixes the following bugs:\n\n* the gcc flag \"-fno-delete-null-pointer-checks\" was added to the kernel\nbuild options. This prevents gcc from optimizing out NULL pointer checks\nafter the first use of a pointer. NULL pointer bugs are often exploited by\nattackers, and keeping these checks is considered a safety measure.\n(BZ#511187) \n\n* a bug in the locking strategy for the free_pages_bulk() kernel function\nwas found, where a lock in a code branch was not held. This could have\ncreated a \"double free\" problem that resulted in a kernel panic.\n(BZ#513715)\n\n* udevd and multipathd were unable to service events fast enough when a\nFibre Channel cable was unplugged. This caused the cable state to be out of\nsync if the cable was plugged back in quickly, possibly resulting in\ndevices being removed, or path issues when using Device-Mapper Multipath.\nThis has been changed so that users can specify devices that should not be\nremoved if a cable is unplugged. (BZ#514541)\n\n* a race condition in exit_thread() could have eventually caused a kernel\noops. (BZ#514587)\n\n* a race condition was fixed between kthread_stop() and kthread_create().\nKernel subsystems creating and stopping threads at a fast pace could hit\nthis issue. Several inexplicable backtraces observed during tests\ncaused this race condition. (BZ#518967)\n\n* HPET_EMULATE_RTC was being disabled during kernel compile. This was\ncaused by an incorrect requirement in the related Kconfig entry. This issue\nled to failures when accessing the RTC (real time clock) in machines that\nhad the RTC emulated by HPET (High Precision Event Timer). (BZ#519433)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1239",
"url": "https://access.redhat.com/errata/RHSA-2009:1239"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "511187",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=511187"
},
{
"category": "external",
"summary": "514541",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=514541"
},
{
"category": "external",
"summary": "515392",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515392"
},
{
"category": "external",
"summary": "515423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515423"
},
{
"category": "external",
"summary": "516949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516949"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1239.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2024-11-22T03:00:48+00:00",
"generator": {
"date": "2024-11-22T03:00:48+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2009:1239",
"initial_release_date": "2009-09-01T07:37:00+00:00",
"revision_history": [
{
"date": "2009-09-01T07:37:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-09-01T03:38:14+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T03:00:48+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "MRG Realtime for RHEL 5 Server",
"product": {
"name": "MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_mrg:1::el5"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise MRG for RHEL-5"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-trace-0:2.6.24.7-132.el5rt.i686",
"product": {
"name": "kernel-rt-trace-0:2.6.24.7-132.el5rt.i686",
"product_id": "kernel-rt-trace-0:2.6.24.7-132.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace@2.6.24.7-132.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.i686",
"product": {
"name": "kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.i686",
"product_id": "kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@2.6.24.7-132.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.i686",
"product": {
"name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.i686",
"product_id": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@2.6.24.7-132.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.i686",
"product": {
"name": "kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.i686",
"product_id": "kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@2.6.24.7-132.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-0:2.6.24.7-132.el5rt.i686",
"product": {
"name": "kernel-rt-0:2.6.24.7-132.el5rt.i686",
"product_id": "kernel-rt-0:2.6.24.7-132.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@2.6.24.7-132.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.i686",
"product": {
"name": "kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.i686",
"product_id": "kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@2.6.24.7-132.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.i686",
"product": {
"name": "kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.i686",
"product_id": "kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common@2.6.24.7-132.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.i686",
"product": {
"name": "kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.i686",
"product_id": "kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-devel@2.6.24.7-132.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.i686",
"product": {
"name": "kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.i686",
"product_id": "kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@2.6.24.7-132.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:2.6.24.7-132.el5rt.i686",
"product": {
"name": "kernel-rt-debug-0:2.6.24.7-132.el5rt.i686",
"product_id": "kernel-rt-debug-0:2.6.24.7-132.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@2.6.24.7-132.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:2.6.24.7-132.el5rt.i686",
"product": {
"name": "kernel-rt-devel-0:2.6.24.7-132.el5rt.i686",
"product_id": "kernel-rt-devel-0:2.6.24.7-132.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@2.6.24.7-132.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-vanilla-0:2.6.24.7-132.el5rt.i686",
"product": {
"name": "kernel-rt-vanilla-0:2.6.24.7-132.el5rt.i686",
"product_id": "kernel-rt-vanilla-0:2.6.24.7-132.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-vanilla@2.6.24.7-132.el5rt?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.i686",
"product": {
"name": "kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.i686",
"product_id": "kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@2.6.24.7-132.el5rt?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-trace-0:2.6.24.7-132.el5rt.x86_64",
"product": {
"name": "kernel-rt-trace-0:2.6.24.7-132.el5rt.x86_64",
"product_id": "kernel-rt-trace-0:2.6.24.7-132.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace@2.6.24.7-132.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"product_id": "kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@2.6.24.7-132.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"product": {
"name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"product_id": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@2.6.24.7-132.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"product": {
"name": "kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"product_id": "kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@2.6.24.7-132.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-0:2.6.24.7-132.el5rt.x86_64",
"product": {
"name": "kernel-rt-0:2.6.24.7-132.el5rt.x86_64",
"product_id": "kernel-rt-0:2.6.24.7-132.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@2.6.24.7-132.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.x86_64",
"product": {
"name": "kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.x86_64",
"product_id": "kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@2.6.24.7-132.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.x86_64",
"product_id": "kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common@2.6.24.7-132.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.x86_64",
"product": {
"name": "kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.x86_64",
"product_id": "kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-devel@2.6.24.7-132.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.x86_64",
"product_id": "kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@2.6.24.7-132.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:2.6.24.7-132.el5rt.x86_64",
"product": {
"name": "kernel-rt-debug-0:2.6.24.7-132.el5rt.x86_64",
"product_id": "kernel-rt-debug-0:2.6.24.7-132.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@2.6.24.7-132.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:2.6.24.7-132.el5rt.x86_64",
"product": {
"name": "kernel-rt-devel-0:2.6.24.7-132.el5rt.x86_64",
"product_id": "kernel-rt-devel-0:2.6.24.7-132.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@2.6.24.7-132.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-vanilla-0:2.6.24.7-132.el5rt.x86_64",
"product": {
"name": "kernel-rt-vanilla-0:2.6.24.7-132.el5rt.x86_64",
"product_id": "kernel-rt-vanilla-0:2.6.24.7-132.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-vanilla@2.6.24.7-132.el5rt?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@2.6.24.7-132.el5rt?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:2.6.24.7-132.el5rt.src",
"product": {
"name": "kernel-rt-0:2.6.24.7-132.el5rt.src",
"product_id": "kernel-rt-0:2.6.24.7-132.el5rt.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@2.6.24.7-132.el5rt?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-doc-0:2.6.24.7-132.el5rt.noarch",
"product": {
"name": "kernel-rt-doc-0:2.6.24.7-132.el5rt.noarch",
"product_id": "kernel-rt-doc-0:2.6.24.7-132.el5rt.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-doc@2.6.24.7-132.el5rt?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:2.6.24.7-132.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.i686"
},
"product_reference": "kernel-rt-0:2.6.24.7-132.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:2.6.24.7-132.el5rt.src as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.src"
},
"product_reference": "kernel-rt-0:2.6.24.7-132.el5rt.src",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:2.6.24.7-132.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.x86_64"
},
"product_reference": "kernel-rt-0:2.6.24.7-132.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:2.6.24.7-132.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.i686"
},
"product_reference": "kernel-rt-debug-0:2.6.24.7-132.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:2.6.24.7-132.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.x86_64"
},
"product_reference": "kernel-rt-debug-0:2.6.24.7-132.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.i686"
},
"product_reference": "kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.i686"
},
"product_reference": "kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.i686"
},
"product_reference": "kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.i686"
},
"product_reference": "kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:2.6.24.7-132.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.i686"
},
"product_reference": "kernel-rt-devel-0:2.6.24.7-132.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:2.6.24.7-132.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.x86_64"
},
"product_reference": "kernel-rt-devel-0:2.6.24.7-132.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-doc-0:2.6.24.7-132.el5rt.noarch as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-132.el5rt.noarch"
},
"product_reference": "kernel-rt-doc-0:2.6.24.7-132.el5rt.noarch",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-0:2.6.24.7-132.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.i686"
},
"product_reference": "kernel-rt-trace-0:2.6.24.7-132.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-0:2.6.24.7-132.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.x86_64"
},
"product_reference": "kernel-rt-trace-0:2.6.24.7-132.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.i686"
},
"product_reference": "kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.x86_64"
},
"product_reference": "kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.i686"
},
"product_reference": "kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.x86_64"
},
"product_reference": "kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vanilla-0:2.6.24.7-132.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.i686"
},
"product_reference": "kernel-rt-vanilla-0:2.6.24.7-132.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vanilla-0:2.6.24.7-132.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.x86_64"
},
"product_reference": "kernel-rt-vanilla-0:2.6.24.7-132.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.i686"
},
"product_reference": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.x86_64"
},
"product_reference": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.i686"
},
"product_reference": "kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.i686",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
"product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.x86_64"
},
"product_reference": "kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.x86_64",
"relates_to_product_reference": "5Server-MRG-Realtime-1.0"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Tavis Ormandy"
]
},
{
"names": [
"Julien Tinnes"
],
"organization": "Google Security Team"
}
],
"cve": "CVE-2009-2692",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2009-08-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "516949"
}
],
"notes": [
{
"category": "description",
"text": "The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not initialize all function pointers for socket operations in proto_ops structures, which allows local users to trigger a NULL pointer dereference and gain privileges by using mmap to map page zero, placing arbitrary code on this page, and then invoking an unavailable operation, as demonstrated by the sendpage operation (sock_sendpage function) on a PF_PPPOX socket.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: uninit op in SOCKOPS_WRAP() leads to privesc",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat is aware of this issue. Please see https://access.redhat.com/articles/18053.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-132.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2692"
},
{
"category": "external",
"summary": "RHBZ#516949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516949"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2692",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2692"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2692",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2692"
}
],
"release_date": "2009-08-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-01T07:37:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-132.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1239"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-132.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: uninit op in SOCKOPS_WRAP() leads to privesc"
},
{
"cve": "CVE-2009-2847",
"discovery_date": "2009-08-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "515392"
}
],
"notes": [
{
"category": "description",
"text": "The do_sigaltstack function in kernel/signal.c in Linux kernel 2.4 through 2.4.37 and 2.6 before 2.6.31-rc5, when running on 64-bit systems, does not clear certain padding bytes from a structure, which allows local users to obtain sensitive information from the kernel stack via the sigaltstack function.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: information leak in sigaltstack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is not planned to be fixed in Red Hat Enterprise Linux 3, due to this product being in Production 3 of its maintenance life-cycle, where only qualified security errata of important or critical impact are addressed. For further information about Errata Support Policy, visit: https://access.redhat.com/support/policy/updates/errata/",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-132.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2847"
},
{
"category": "external",
"summary": "RHBZ#515392",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515392"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2847",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2847"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2847",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2847"
}
],
"release_date": "2009-07-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-01T07:37:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-132.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1239"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-132.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: information leak in sigaltstack"
},
{
"cve": "CVE-2009-2848",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2009-08-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "515423"
}
],
"notes": [
{
"category": "description",
"text": "The execve function in the Linux kernel, possibly 2.6.30-rc6 and earlier, does not properly clear the current-\u003eclear_child_tid pointer, which allows local users to cause a denial of service (memory corruption) or possibly gain privileges via a clone system call with CLONE_CHILD_SETTID or CLONE_CHILD_CLEARTID enabled, which is not properly handled during thread creation and exit.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: execve: must clear current-\u003eclear_child_tid",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-132.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2848"
},
{
"category": "external",
"summary": "RHBZ#515423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515423"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2848",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2848"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2848",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2848"
}
],
"release_date": "2009-07-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-01T07:37:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-132.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1239"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.src",
"5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-132.el5rt.noarch",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-132.el5rt.x86_64",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.i686",
"5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-132.el5rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: execve: must clear current-\u003eclear_child_tid"
}
]
}
rhsa-2009:1457
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kernel packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 5.2 Extended Update Support.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* Michael Tokarev reported a flaw in the Realtek r8169 Ethernet driver in\nthe Linux kernel. This driver allowed interfaces using this driver to\nreceive frames larger than what could be handled. This could lead to a\nremote denial of service or code execution. (CVE-2009-1389, Important)\n\n* Tavis Ormandy and Julien Tinnes of the Google Security Team reported a\nflaw in the SOCKOPS_WRAP macro in the Linux kernel. This macro did not\ninitialize the sendpage operation in the proto_ops structure correctly. A\nlocal, unprivileged user could use this flaw to cause a local denial of\nservice or escalate their privileges. (CVE-2009-2692, Important)\n\n* Tavis Ormandy and Julien Tinnes of the Google Security Team reported a\nflaw in the udp_sendmsg() implementation in the Linux kernel when using the\nMSG_MORE flag on UDP sockets. A local, unprivileged user could use this\nflaw to cause a local denial of service or escalate their privileges.\n(CVE-2009-2698, Important)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1457",
"url": "https://access.redhat.com/errata/RHSA-2009:1457"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "504726",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=504726"
},
{
"category": "external",
"summary": "516949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516949"
},
{
"category": "external",
"summary": "518034",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=518034"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1457.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-10-09T13:17:16+00:00",
"generator": {
"date": "2025-10-09T13:17:16+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2009:1457",
"initial_release_date": "2009-09-22T14:50:00+00:00",
"revision_history": [
{
"date": "2009-09-22T14:50:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-09-22T10:56:10+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:17:16+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product": {
"name": "Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:5.2"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-92.1.28.el5.i686",
"product": {
"name": "kernel-devel-0:2.6.18-92.1.28.el5.i686",
"product_id": "kernel-devel-0:2.6.18-92.1.28.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.28.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-devel-0:2.6.18-92.1.28.el5.i686",
"product": {
"name": "kernel-PAE-devel-0:2.6.18-92.1.28.el5.i686",
"product_id": "kernel-PAE-devel-0:2.6.18-92.1.28.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-92.1.28.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-92.1.28.el5.i686",
"product": {
"name": "kernel-debug-devel-0:2.6.18-92.1.28.el5.i686",
"product_id": "kernel-debug-devel-0:2.6.18-92.1.28.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.28.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.i686",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.i686",
"product_id": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.28.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-0:2.6.18-92.1.28.el5.i686",
"product": {
"name": "kernel-xen-0:2.6.18-92.1.28.el5.i686",
"product_id": "kernel-xen-0:2.6.18-92.1.28.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.28.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-92.1.28.el5.i686",
"product": {
"name": "kernel-debuginfo-0:2.6.18-92.1.28.el5.i686",
"product_id": "kernel-debuginfo-0:2.6.18-92.1.28.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.28.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.18-92.1.28.el5.i686",
"product": {
"name": "kernel-0:2.6.18-92.1.28.el5.i686",
"product_id": "kernel-0:2.6.18-92.1.28.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.28.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-0:2.6.18-92.1.28.el5.i686",
"product": {
"name": "kernel-PAE-0:2.6.18-92.1.28.el5.i686",
"product_id": "kernel-PAE-0:2.6.18-92.1.28.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-92.1.28.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.i686",
"product": {
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.i686",
"product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.28.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-0:2.6.18-92.1.28.el5.i686",
"product": {
"name": "kernel-xen-devel-0:2.6.18-92.1.28.el5.i686",
"product_id": "kernel-xen-devel-0:2.6.18-92.1.28.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.28.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-92.1.28.el5.i686",
"product": {
"name": "kernel-debug-0:2.6.18-92.1.28.el5.i686",
"product_id": "kernel-debug-0:2.6.18-92.1.28.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.28.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-debuginfo-0:2.6.18-92.1.28.el5.i686",
"product": {
"name": "kernel-PAE-debuginfo-0:2.6.18-92.1.28.el5.i686",
"product_id": "kernel-PAE-debuginfo-0:2.6.18-92.1.28.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-92.1.28.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.i686",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.i686",
"product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.28.el5?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-92.1.28.el5.i386",
"product": {
"name": "kernel-headers-0:2.6.18-92.1.28.el5.i386",
"product_id": "kernel-headers-0:2.6.18-92.1.28.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.28.el5?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-92.1.28.el5.ia64",
"product": {
"name": "kernel-devel-0:2.6.18-92.1.28.el5.ia64",
"product_id": "kernel-devel-0:2.6.18-92.1.28.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.28.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-92.1.28.el5.ia64",
"product": {
"name": "kernel-headers-0:2.6.18-92.1.28.el5.ia64",
"product_id": "kernel-headers-0:2.6.18-92.1.28.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.28.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-92.1.28.el5.ia64",
"product": {
"name": "kernel-debug-devel-0:2.6.18-92.1.28.el5.ia64",
"product_id": "kernel-debug-devel-0:2.6.18-92.1.28.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.28.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ia64",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ia64",
"product_id": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.28.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-0:2.6.18-92.1.28.el5.ia64",
"product": {
"name": "kernel-xen-0:2.6.18-92.1.28.el5.ia64",
"product_id": "kernel-xen-0:2.6.18-92.1.28.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.28.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"product": {
"name": "kernel-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"product_id": "kernel-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.28.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.18-92.1.28.el5.ia64",
"product": {
"name": "kernel-0:2.6.18-92.1.28.el5.ia64",
"product_id": "kernel-0:2.6.18-92.1.28.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.28.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"product": {
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.28.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-0:2.6.18-92.1.28.el5.ia64",
"product": {
"name": "kernel-xen-devel-0:2.6.18-92.1.28.el5.ia64",
"product_id": "kernel-xen-devel-0:2.6.18-92.1.28.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.28.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-92.1.28.el5.ia64",
"product": {
"name": "kernel-debug-0:2.6.18-92.1.28.el5.ia64",
"product_id": "kernel-debug-0:2.6.18-92.1.28.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.28.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.28.el5?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-92.1.28.el5.ppc64",
"product": {
"name": "kernel-devel-0:2.6.18-92.1.28.el5.ppc64",
"product_id": "kernel-devel-0:2.6.18-92.1.28.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.28.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-92.1.28.el5.ppc64",
"product": {
"name": "kernel-headers-0:2.6.18-92.1.28.el5.ppc64",
"product_id": "kernel-headers-0:2.6.18-92.1.28.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.28.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-92.1.28.el5.ppc64",
"product": {
"name": "kernel-debug-devel-0:2.6.18-92.1.28.el5.ppc64",
"product_id": "kernel-debug-devel-0:2.6.18-92.1.28.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.28.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ppc64",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ppc64",
"product_id": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.28.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"product": {
"name": "kernel-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"product_id": "kernel-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.28.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:2.6.18-92.1.28.el5.ppc64",
"product": {
"name": "kernel-kdump-0:2.6.18-92.1.28.el5.ppc64",
"product_id": "kernel-kdump-0:2.6.18-92.1.28.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-92.1.28.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.18-92.1.28.el5.ppc64",
"product": {
"name": "kernel-0:2.6.18-92.1.28.el5.ppc64",
"product_id": "kernel-0:2.6.18-92.1.28.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.28.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-92.1.28.el5.ppc64",
"product": {
"name": "kernel-debug-0:2.6.18-92.1.28.el5.ppc64",
"product_id": "kernel-debug-0:2.6.18-92.1.28.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.28.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"product": {
"name": "kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"product_id": "kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-92.1.28.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.28.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:2.6.18-92.1.28.el5.ppc64",
"product": {
"name": "kernel-kdump-devel-0:2.6.18-92.1.28.el5.ppc64",
"product_id": "kernel-kdump-devel-0:2.6.18-92.1.28.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-92.1.28.el5?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-92.1.28.el5.ppc",
"product": {
"name": "kernel-headers-0:2.6.18-92.1.28.el5.ppc",
"product_id": "kernel-headers-0:2.6.18-92.1.28.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.28.el5?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-92.1.28.el5.s390x",
"product": {
"name": "kernel-devel-0:2.6.18-92.1.28.el5.s390x",
"product_id": "kernel-devel-0:2.6.18-92.1.28.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.28.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-92.1.28.el5.s390x",
"product": {
"name": "kernel-headers-0:2.6.18-92.1.28.el5.s390x",
"product_id": "kernel-headers-0:2.6.18-92.1.28.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.28.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-92.1.28.el5.s390x",
"product": {
"name": "kernel-debug-devel-0:2.6.18-92.1.28.el5.s390x",
"product_id": "kernel-debug-devel-0:2.6.18-92.1.28.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.28.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.s390x",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.s390x",
"product_id": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.28.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"product": {
"name": "kernel-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"product_id": "kernel-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.28.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:2.6.18-92.1.28.el5.s390x",
"product": {
"name": "kernel-kdump-0:2.6.18-92.1.28.el5.s390x",
"product_id": "kernel-kdump-0:2.6.18-92.1.28.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-92.1.28.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.18-92.1.28.el5.s390x",
"product": {
"name": "kernel-0:2.6.18-92.1.28.el5.s390x",
"product_id": "kernel-0:2.6.18-92.1.28.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.28.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-92.1.28.el5.s390x",
"product": {
"name": "kernel-debug-0:2.6.18-92.1.28.el5.s390x",
"product_id": "kernel-debug-0:2.6.18-92.1.28.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.28.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"product": {
"name": "kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"product_id": "kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-92.1.28.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.28.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:2.6.18-92.1.28.el5.s390x",
"product": {
"name": "kernel-kdump-devel-0:2.6.18-92.1.28.el5.s390x",
"product_id": "kernel-kdump-devel-0:2.6.18-92.1.28.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-92.1.28.el5?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-92.1.28.el5.x86_64",
"product": {
"name": "kernel-devel-0:2.6.18-92.1.28.el5.x86_64",
"product_id": "kernel-devel-0:2.6.18-92.1.28.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.28.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-92.1.28.el5.x86_64",
"product": {
"name": "kernel-headers-0:2.6.18-92.1.28.el5.x86_64",
"product_id": "kernel-headers-0:2.6.18-92.1.28.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.28.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-92.1.28.el5.x86_64",
"product": {
"name": "kernel-debug-devel-0:2.6.18-92.1.28.el5.x86_64",
"product_id": "kernel-debug-devel-0:2.6.18-92.1.28.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.28.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.x86_64",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.x86_64",
"product_id": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.28.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-0:2.6.18-92.1.28.el5.x86_64",
"product": {
"name": "kernel-xen-0:2.6.18-92.1.28.el5.x86_64",
"product_id": "kernel-xen-0:2.6.18-92.1.28.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.28.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"product_id": "kernel-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.28.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.18-92.1.28.el5.x86_64",
"product": {
"name": "kernel-0:2.6.18-92.1.28.el5.x86_64",
"product_id": "kernel-0:2.6.18-92.1.28.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.28.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"product": {
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.28.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-0:2.6.18-92.1.28.el5.x86_64",
"product": {
"name": "kernel-xen-devel-0:2.6.18-92.1.28.el5.x86_64",
"product_id": "kernel-xen-devel-0:2.6.18-92.1.28.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.28.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-92.1.28.el5.x86_64",
"product": {
"name": "kernel-debug-0:2.6.18-92.1.28.el5.x86_64",
"product_id": "kernel-debug-0:2.6.18-92.1.28.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.28.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.28.el5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:2.6.18-92.1.28.el5.noarch",
"product": {
"name": "kernel-doc-0:2.6.18-92.1.28.el5.noarch",
"product_id": "kernel-doc-0:2.6.18-92.1.28.el5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.18-92.1.28.el5?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.18-92.1.28.el5.src",
"product": {
"name": "kernel-0:2.6.18-92.1.28.el5.src",
"product_id": "kernel-0:2.6.18-92.1.28.el5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.28.el5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-92.1.28.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.i686"
},
"product_reference": "kernel-0:2.6.18-92.1.28.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-92.1.28.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ia64"
},
"product_reference": "kernel-0:2.6.18-92.1.28.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-92.1.28.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ppc64"
},
"product_reference": "kernel-0:2.6.18-92.1.28.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-92.1.28.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.s390x"
},
"product_reference": "kernel-0:2.6.18-92.1.28.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-92.1.28.el5.src as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.src"
},
"product_reference": "kernel-0:2.6.18-92.1.28.el5.src",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-92.1.28.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.x86_64"
},
"product_reference": "kernel-0:2.6.18-92.1.28.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-0:2.6.18-92.1.28.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.28.el5.i686"
},
"product_reference": "kernel-PAE-0:2.6.18-92.1.28.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-debuginfo-0:2.6.18-92.1.28.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.28.el5.i686"
},
"product_reference": "kernel-PAE-debuginfo-0:2.6.18-92.1.28.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-devel-0:2.6.18-92.1.28.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.28.el5.i686"
},
"product_reference": "kernel-PAE-devel-0:2.6.18-92.1.28.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-92.1.28.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.i686"
},
"product_reference": "kernel-debug-0:2.6.18-92.1.28.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-92.1.28.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ia64"
},
"product_reference": "kernel-debug-0:2.6.18-92.1.28.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-92.1.28.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ppc64"
},
"product_reference": "kernel-debug-0:2.6.18-92.1.28.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-92.1.28.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.s390x"
},
"product_reference": "kernel-debug-0:2.6.18-92.1.28.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-92.1.28.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.x86_64"
},
"product_reference": "kernel-debug-0:2.6.18-92.1.28.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ia64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-92.1.28.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.18-92.1.28.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-92.1.28.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ia64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-92.1.28.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-92.1.28.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-92.1.28.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-92.1.28.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.18-92.1.28.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-92.1.28.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-92.1.28.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-92.1.28.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.18-92.1.28.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-92.1.28.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-92.1.28.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-92.1.28.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-92.1.28.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.i686"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ia64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ppc64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.s390x"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.x86_64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-92.1.28.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.i686"
},
"product_reference": "kernel-devel-0:2.6.18-92.1.28.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-92.1.28.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ia64"
},
"product_reference": "kernel-devel-0:2.6.18-92.1.28.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-92.1.28.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ppc64"
},
"product_reference": "kernel-devel-0:2.6.18-92.1.28.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-92.1.28.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.s390x"
},
"product_reference": "kernel-devel-0:2.6.18-92.1.28.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-92.1.28.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.x86_64"
},
"product_reference": "kernel-devel-0:2.6.18-92.1.28.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.18-92.1.28.el5.noarch as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.28.el5.noarch"
},
"product_reference": "kernel-doc-0:2.6.18-92.1.28.el5.noarch",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-92.1.28.el5.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.i386"
},
"product_reference": "kernel-headers-0:2.6.18-92.1.28.el5.i386",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-92.1.28.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ia64"
},
"product_reference": "kernel-headers-0:2.6.18-92.1.28.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-92.1.28.el5.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc"
},
"product_reference": "kernel-headers-0:2.6.18-92.1.28.el5.ppc",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-92.1.28.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc64"
},
"product_reference": "kernel-headers-0:2.6.18-92.1.28.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-92.1.28.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.s390x"
},
"product_reference": "kernel-headers-0:2.6.18-92.1.28.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-92.1.28.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.x86_64"
},
"product_reference": "kernel-headers-0:2.6.18-92.1.28.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.18-92.1.28.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.ppc64"
},
"product_reference": "kernel-kdump-0:2.6.18-92.1.28.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.18-92.1.28.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.s390x"
},
"product_reference": "kernel-kdump-0:2.6.18-92.1.28.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.ppc64"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.18-92.1.28.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.ppc64"
},
"product_reference": "kernel-kdump-devel-0:2.6.18-92.1.28.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.18-92.1.28.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.18-92.1.28.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-92.1.28.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.i686"
},
"product_reference": "kernel-xen-0:2.6.18-92.1.28.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-92.1.28.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.ia64"
},
"product_reference": "kernel-xen-0:2.6.18-92.1.28.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-92.1.28.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.x86_64"
},
"product_reference": "kernel-xen-0:2.6.18-92.1.28.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.i686"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.ia64"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.x86_64"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-92.1.28.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.i686"
},
"product_reference": "kernel-xen-devel-0:2.6.18-92.1.28.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-92.1.28.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.ia64"
},
"product_reference": "kernel-xen-devel-0:2.6.18-92.1.28.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-92.1.28.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.x86_64"
},
"product_reference": "kernel-xen-devel-0:2.6.18-92.1.28.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-1389",
"discovery_date": "2009-06-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "504726"
}
],
"notes": [
{
"category": "description",
"text": "Buffer overflow in the RTL8169 NIC driver (drivers/net/r8169.c) in the Linux kernel before 2.6.30 allows remote attackers to cause a denial of service (kernel memory corruption and crash) via a long packet.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: r8169: fix crash when large packets are received",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.28.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1389"
},
{
"category": "external",
"summary": "RHBZ#504726",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=504726"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1389",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1389"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1389",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1389"
}
],
"release_date": "2009-02-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-22T14:50:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.28.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1457"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "ADJACENT_NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.1,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"products": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.28.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: r8169: fix crash when large packets are received"
},
{
"acknowledgments": [
{
"names": [
"Tavis Ormandy"
]
},
{
"names": [
"Julien Tinnes"
],
"organization": "Google Security Team"
}
],
"cve": "CVE-2009-2692",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2009-08-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "516949"
}
],
"notes": [
{
"category": "description",
"text": "The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not initialize all function pointers for socket operations in proto_ops structures, which allows local users to trigger a NULL pointer dereference and gain privileges by using mmap to map page zero, placing arbitrary code on this page, and then invoking an unavailable operation, as demonstrated by the sendpage operation (sock_sendpage function) on a PF_PPPOX socket.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: uninit op in SOCKOPS_WRAP() leads to privesc",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat is aware of this issue. Please see https://access.redhat.com/articles/18053.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.28.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2692"
},
{
"category": "external",
"summary": "RHBZ#516949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516949"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2692",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2692"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2692",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2692"
}
],
"release_date": "2009-08-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-22T14:50:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.28.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1457"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.28.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: uninit op in SOCKOPS_WRAP() leads to privesc"
},
{
"acknowledgments": [
{
"names": [
"Tavis Ormandy"
]
},
{
"names": [
"Julien Tinnes"
],
"organization": "Google Security Team"
}
],
"cve": "CVE-2009-2698",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2009-08-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "518034"
}
],
"notes": [
{
"category": "description",
"text": "The udp_sendmsg function in the UDP implementation in (1) net/ipv4/udp.c and (2) net/ipv6/udp.c in the Linux kernel before 2.6.19 allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via vectors involving the MSG_MORE flag and a UDP socket.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: udp socket NULL ptr dereference",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise MRG.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.28.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2698"
},
{
"category": "external",
"summary": "RHBZ#518034",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=518034"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2698",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2698"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2698",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2698"
}
],
"release_date": "2009-08-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-22T14:50:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.28.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1457"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.28.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: udp socket NULL ptr dereference"
}
]
}
rhsa-2009_1222
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kernel packages that fix two security issues and a bug are now\navailable for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages fix the following security issues:\n\n* a flaw was found in the SOCKOPS_WRAP macro in the Linux kernel. This\nmacro did not initialize the sendpage operation in the proto_ops structure\ncorrectly. A local, unprivileged user could use this flaw to cause a local\ndenial of service or escalate their privileges. (CVE-2009-2692, Important)\n\n* a flaw was found in the udp_sendmsg() implementation in the Linux kernel\nwhen using the MSG_MORE flag on UDP sockets. A local, unprivileged user\ncould use this flaw to cause a local denial of service or escalate their\nprivileges. (CVE-2009-2698, Important)\n\nRed Hat would like to thank Tavis Ormandy and Julien Tinnes of the Google\nSecurity Team for responsibly reporting these flaws.\n\nThese updated packages also fix the following bug:\n\n* in the dlm code, a socket was allocated in tcp_connect_to_sock(), but was\nnot freed in the error exit path. This bug led to a memory leak and an\nunresponsive system. A reported case of this bug occurred after running\n\"cman_tool kill -n [nodename]\". (BZ#515432)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1222",
"url": "https://access.redhat.com/errata/RHSA-2009:1222"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "515432",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515432"
},
{
"category": "external",
"summary": "516949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516949"
},
{
"category": "external",
"summary": "518034",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=518034"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1222.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2024-11-22T03:00:36+00:00",
"generator": {
"date": "2024-11-22T03:00:36+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2009:1222",
"initial_release_date": "2009-08-24T08:11:00+00:00",
"revision_history": [
{
"date": "2009-08-24T08:11:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-08-24T04:12:06+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T03:00:36+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"product": {
"name": "kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"product_id": "kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.18-128.7.1.el5?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.18-128.7.1.el5.i686",
"product": {
"name": "kernel-0:2.6.18-128.7.1.el5.i686",
"product_id": "kernel-0:2.6.18-128.7.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-128.7.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"product": {
"name": "kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"product_id": "kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.7.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"product": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"product_id": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.7.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"product": {
"name": "kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"product_id": "kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-128.7.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-128.7.1.el5.i686",
"product": {
"name": "kernel-debug-0:2.6.18-128.7.1.el5.i686",
"product_id": "kernel-debug-0:2.6.18-128.7.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.7.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"product_id": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.7.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"product": {
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"product_id": "kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.7.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-0:2.6.18-128.7.1.el5.i686",
"product": {
"name": "kernel-xen-0:2.6.18-128.7.1.el5.i686",
"product_id": "kernel-xen-0:2.6.18-128.7.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.7.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"product": {
"name": "kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"product_id": "kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-128.7.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"product": {
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"product_id": "kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.7.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"product_id": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.7.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-128.7.1.el5.i686",
"product": {
"name": "kernel-devel-0:2.6.18-128.7.1.el5.i686",
"product_id": "kernel-devel-0:2.6.18-128.7.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.7.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"product": {
"name": "kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"product_id": "kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-128.7.1.el5?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-128.7.1.el5.i386",
"product": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.i386",
"product_id": "kernel-headers-0:2.6.18-128.7.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.7.1.el5?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.18-128.7.1.el5.src",
"product": {
"name": "kernel-0:2.6.18-128.7.1.el5.src",
"product_id": "kernel-0:2.6.18-128.7.1.el5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-128.7.1.el5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.18-128.7.1.el5.x86_64",
"product": {
"name": "kernel-0:2.6.18-128.7.1.el5.x86_64",
"product_id": "kernel-0:2.6.18-128.7.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-128.7.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64",
"product": {
"name": "kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64",
"product_id": "kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.7.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"product": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"product_id": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.7.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"product": {
"name": "kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"product_id": "kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.7.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"product_id": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.7.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"product": {
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"product_id": "kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.7.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"product": {
"name": "kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"product_id": "kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.7.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"product_id": "kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.7.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"product_id": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.7.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"product": {
"name": "kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"product_id": "kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.7.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"product": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"product_id": "kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.7.1.el5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.18-128.7.1.el5.ia64",
"product": {
"name": "kernel-0:2.6.18-128.7.1.el5.ia64",
"product_id": "kernel-0:2.6.18-128.7.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-128.7.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"product": {
"name": "kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"product_id": "kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.7.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"product": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"product_id": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.7.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"product": {
"name": "kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"product_id": "kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.7.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"product_id": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.7.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"product": {
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"product_id": "kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.7.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"product": {
"name": "kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"product_id": "kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.7.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"product": {
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"product_id": "kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.7.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"product_id": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.7.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"product": {
"name": "kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"product_id": "kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.7.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"product": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"product_id": "kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.7.1.el5?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.18-128.7.1.el5.ppc64",
"product": {
"name": "kernel-0:2.6.18-128.7.1.el5.ppc64",
"product_id": "kernel-0:2.6.18-128.7.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-128.7.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"product": {
"name": "kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"product_id": "kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-128.7.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"product": {
"name": "kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"product_id": "kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.7.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"product_id": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.7.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"product": {
"name": "kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"product_id": "kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-128.7.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"product": {
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"product_id": "kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.7.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"product": {
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"product_id": "kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.7.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"product_id": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.7.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"product": {
"name": "kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"product_id": "kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.7.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"product": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"product_id": "kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.7.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"product": {
"name": "kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"product_id": "kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-128.7.1.el5?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"product": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"product_id": "kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.7.1.el5?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.18-128.7.1.el5.s390x",
"product": {
"name": "kernel-0:2.6.18-128.7.1.el5.s390x",
"product_id": "kernel-0:2.6.18-128.7.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-128.7.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"product": {
"name": "kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"product_id": "kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-128.7.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"product": {
"name": "kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"product_id": "kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.7.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"product_id": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.7.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"product": {
"name": "kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"product_id": "kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-128.7.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"product": {
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"product_id": "kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.7.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"product": {
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"product_id": "kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.7.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"product_id": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.7.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"product": {
"name": "kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"product_id": "kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.7.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"product": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"product_id": "kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.7.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"product": {
"name": "kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"product_id": "kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-128.7.1.el5?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.7.1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-0:2.6.18-128.7.1.el5.src"
},
"product_reference": "kernel-0:2.6.18-128.7.1.el5.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-PAE-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-debug-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-devel-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-devel-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-devel-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-devel-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-devel-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-devel-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.18-128.7.1.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-doc-0:2.6.18-128.7.1.el5.noarch"
},
"product_reference": "kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-headers-0:2.6.18-128.7.1.el5.i386"
},
"product_reference": "kernel-headers-0:2.6.18-128.7.1.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-headers-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-headers-0:2.6.18-128.7.1.el5.ppc"
},
"product_reference": "kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-headers-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-headers-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-headers-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-kdump-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-kdump-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-xen-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.7.1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-0:2.6.18-128.7.1.el5.src"
},
"product_reference": "kernel-0:2.6.18-128.7.1.el5.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-PAE-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-debug-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-devel-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-devel-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-devel-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-devel-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-devel-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-devel-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.18-128.7.1.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-doc-0:2.6.18-128.7.1.el5.noarch"
},
"product_reference": "kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-headers-0:2.6.18-128.7.1.el5.i386"
},
"product_reference": "kernel-headers-0:2.6.18-128.7.1.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-headers-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-headers-0:2.6.18-128.7.1.el5.ppc"
},
"product_reference": "kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-headers-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-headers-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-headers-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-kdump-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-kdump-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-xen-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Server"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Tavis Ormandy"
]
},
{
"names": [
"Julien Tinnes"
],
"organization": "Google Security Team"
}
],
"cve": "CVE-2009-2692",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2009-08-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "516949"
}
],
"notes": [
{
"category": "description",
"text": "The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not initialize all function pointers for socket operations in proto_ops structures, which allows local users to trigger a NULL pointer dereference and gain privileges by using mmap to map page zero, placing arbitrary code on this page, and then invoking an unavailable operation, as demonstrated by the sendpage operation (sock_sendpage function) on a PF_PPPOX socket.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: uninit op in SOCKOPS_WRAP() leads to privesc",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat is aware of this issue. Please see https://access.redhat.com/articles/18053.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:kernel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.7.1.el5.src",
"5Client:kernel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.7.1.el5.src",
"5Server:kernel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2692"
},
{
"category": "external",
"summary": "RHBZ#516949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516949"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2692",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2692"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2692",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2692"
}
],
"release_date": "2009-08-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-08-24T08:11:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:kernel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.7.1.el5.src",
"5Client:kernel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.7.1.el5.src",
"5Server:kernel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1222"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Client:kernel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.7.1.el5.src",
"5Client:kernel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.7.1.el5.src",
"5Server:kernel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: uninit op in SOCKOPS_WRAP() leads to privesc"
},
{
"acknowledgments": [
{
"names": [
"Tavis Ormandy"
]
},
{
"names": [
"Julien Tinnes"
],
"organization": "Google Security Team"
}
],
"cve": "CVE-2009-2698",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2009-08-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "518034"
}
],
"notes": [
{
"category": "description",
"text": "The udp_sendmsg function in the UDP implementation in (1) net/ipv4/udp.c and (2) net/ipv6/udp.c in the Linux kernel before 2.6.19 allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via vectors involving the MSG_MORE flag and a UDP socket.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: udp socket NULL ptr dereference",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise MRG.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:kernel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.7.1.el5.src",
"5Client:kernel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.7.1.el5.src",
"5Server:kernel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2698"
},
{
"category": "external",
"summary": "RHBZ#518034",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=518034"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2698",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2698"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2698",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2698"
}
],
"release_date": "2009-08-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-08-24T08:11:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:kernel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.7.1.el5.src",
"5Client:kernel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.7.1.el5.src",
"5Server:kernel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1222"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Client:kernel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.7.1.el5.src",
"5Client:kernel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.7.1.el5.src",
"5Server:kernel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: udp socket NULL ptr dereference"
}
]
}
RHSA-2009:1223
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kernel packages that fix two security issues are now available for\nRed Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages fix the following security issues:\n\n* a flaw was found in the SOCKOPS_WRAP macro in the Linux kernel. This\nmacro did not initialize the sendpage operation in the proto_ops structure\ncorrectly. A local, unprivileged user could use this flaw to cause a local\ndenial of service or escalate their privileges. (CVE-2009-2692, Important)\n\n* a flaw was found in the udp_sendmsg() implementation in the Linux kernel\nwhen using the MSG_MORE flag on UDP sockets. A local, unprivileged user\ncould use this flaw to cause a local denial of service or escalate their\nprivileges. (CVE-2009-2698, Important)\n\nRed Hat would like to thank Tavis Ormandy and Julien Tinnes of the Google\nSecurity Team for responsibly reporting these flaws.\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1223",
"url": "https://access.redhat.com/errata/RHSA-2009:1223"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "516949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516949"
},
{
"category": "external",
"summary": "518034",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=518034"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1223.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-10-09T13:22:04+00:00",
"generator": {
"date": "2025-10-09T13:22:04+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2009:1223",
"initial_release_date": "2009-08-24T08:28:00+00:00",
"revision_history": [
{
"date": "2009-08-24T08:28:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-08-24T04:29:22+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:22:04+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"product": {
"name": "kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"product_id": "kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-89.0.9.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"product": {
"name": "kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"product_id": "kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-89.0.9.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"product": {
"name": "kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"product_id": "kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-89.0.9.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.9-89.0.9.EL.i686",
"product": {
"name": "kernel-0:2.6.9-89.0.9.EL.i686",
"product_id": "kernel-0:2.6.9-89.0.9.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.9.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.6.9-89.0.9.EL.i686",
"product": {
"name": "kernel-smp-0:2.6.9-89.0.9.EL.i686",
"product_id": "kernel-smp-0:2.6.9-89.0.9.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.6.9-89.0.9.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"product": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"product_id": "kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.9.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-89.0.9.EL.i686",
"product": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.i686",
"product_id": "kernel-devel-0:2.6.9-89.0.9.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.9.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"product": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"product_id": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-89.0.9.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"product": {
"name": "kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"product_id": "kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-89.0.9.EL?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"product": {
"name": "kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"product_id": "kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-89.0.9.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"product": {
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"product_id": "kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-89.0.9.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"product": {
"name": "kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"product_id": "kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-89.0.9.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"product": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"product_id": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-89.0.9.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.9-89.0.9.EL.x86_64",
"product": {
"name": "kernel-0:2.6.9-89.0.9.EL.x86_64",
"product_id": "kernel-0:2.6.9-89.0.9.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.9.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"product": {
"name": "kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"product_id": "kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.6.9-89.0.9.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"product_id": "kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.9.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"product": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"product_id": "kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.9.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"product": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"product_id": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-89.0.9.EL?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"product": {
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"product_id": "kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-89.0.9.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"product": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"product_id": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-89.0.9.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.9-89.0.9.EL.ia64",
"product": {
"name": "kernel-0:2.6.9-89.0.9.EL.ia64",
"product_id": "kernel-0:2.6.9-89.0.9.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.9.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"product_id": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.9.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"product": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"product_id": "kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.9.EL?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-89.0.9.EL.src",
"product": {
"name": "kernel-0:2.6.9-89.0.9.EL.src",
"product_id": "kernel-0:2.6.9-89.0.9.EL.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.9.EL?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"product": {
"name": "kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"product_id": "kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.9-89.0.9.EL?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"product": {
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"product_id": "kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-89.0.9.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"product": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"product_id": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-89.0.9.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.9-89.0.9.EL.ppc64",
"product": {
"name": "kernel-0:2.6.9-89.0.9.EL.ppc64",
"product_id": "kernel-0:2.6.9-89.0.9.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.9.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"product_id": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.9.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"product": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"product_id": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.9.EL?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"product": {
"name": "kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"product_id": "kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.9.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"product": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"product_id": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.9.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"product": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"product_id": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.9.EL?arch=ppc64iseries"
}
}
}
],
"category": "architecture",
"name": "ppc64iseries"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-89.0.9.EL.s390x",
"product": {
"name": "kernel-0:2.6.9-89.0.9.EL.s390x",
"product_id": "kernel-0:2.6.9-89.0.9.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.9.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"product": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"product_id": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.9.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"product": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"product_id": "kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.9.EL?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-89.0.9.EL.s390",
"product": {
"name": "kernel-0:2.6.9-89.0.9.EL.s390",
"product_id": "kernel-0:2.6.9-89.0.9.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.9.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"product": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"product_id": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.9.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-89.0.9.EL.s390",
"product": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.s390",
"product_id": "kernel-devel-0:2.6.9-89.0.9.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.9.EL?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-89.0.9.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-89.0.9.EL.s390"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-89.0.9.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-89.0.9.EL.src"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-89.0.9.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-89.0.9.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-89.0.9.EL.noarch as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-doc-0:2.6.9-89.0.9.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-hugemem-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-xenU-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-89.0.9.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-89.0.9.EL.s390"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-89.0.9.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-89.0.9.EL.src"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-89.0.9.EL.noarch as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-doc-0:2.6.9-89.0.9.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-hugemem-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-xenU-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-89.0.9.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-89.0.9.EL.s390"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-89.0.9.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-89.0.9.EL.src"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-89.0.9.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-89.0.9.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-89.0.9.EL.noarch as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-doc-0:2.6.9-89.0.9.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-hugemem-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-xenU-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-89.0.9.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-89.0.9.EL.s390"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-89.0.9.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-89.0.9.EL.src"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-89.0.9.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-89.0.9.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-89.0.9.EL.noarch as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-doc-0:2.6.9-89.0.9.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-hugemem-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-xenU-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"relates_to_product_reference": "4WS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Tavis Ormandy"
]
},
{
"names": [
"Julien Tinnes"
],
"organization": "Google Security Team"
}
],
"cve": "CVE-2009-2692",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2009-08-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "516949"
}
],
"notes": [
{
"category": "description",
"text": "The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not initialize all function pointers for socket operations in proto_ops structures, which allows local users to trigger a NULL pointer dereference and gain privileges by using mmap to map page zero, placing arbitrary code on this page, and then invoking an unavailable operation, as demonstrated by the sendpage operation (sock_sendpage function) on a PF_PPPOX socket.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: uninit op in SOCKOPS_WRAP() leads to privesc",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat is aware of this issue. Please see https://access.redhat.com/articles/18053.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.9.EL.src",
"4AS:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.9.EL.src",
"4ES:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.9.EL.src",
"4WS:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2692"
},
{
"category": "external",
"summary": "RHBZ#516949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516949"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2692",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2692"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2692",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2692"
}
],
"release_date": "2009-08-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-08-24T08:28:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:kernel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.9.EL.src",
"4AS:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.9.EL.src",
"4ES:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.9.EL.src",
"4WS:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1223"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"4AS:kernel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.9.EL.src",
"4AS:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.9.EL.src",
"4ES:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.9.EL.src",
"4WS:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: uninit op in SOCKOPS_WRAP() leads to privesc"
},
{
"acknowledgments": [
{
"names": [
"Tavis Ormandy"
]
},
{
"names": [
"Julien Tinnes"
],
"organization": "Google Security Team"
}
],
"cve": "CVE-2009-2698",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2009-08-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "518034"
}
],
"notes": [
{
"category": "description",
"text": "The udp_sendmsg function in the UDP implementation in (1) net/ipv4/udp.c and (2) net/ipv6/udp.c in the Linux kernel before 2.6.19 allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via vectors involving the MSG_MORE flag and a UDP socket.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: udp socket NULL ptr dereference",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise MRG.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.9.EL.src",
"4AS:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.9.EL.src",
"4ES:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.9.EL.src",
"4WS:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2698"
},
{
"category": "external",
"summary": "RHBZ#518034",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=518034"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2698",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2698"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2698",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2698"
}
],
"release_date": "2009-08-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-08-24T08:28:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:kernel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.9.EL.src",
"4AS:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.9.EL.src",
"4ES:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.9.EL.src",
"4WS:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1223"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"4AS:kernel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-0:2.6.9-89.0.9.EL.src",
"4AS:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4AS:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.src",
"4Desktop:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-0:2.6.9-89.0.9.EL.src",
"4ES:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4ES:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-0:2.6.9-89.0.9.EL.src",
"4WS:kernel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.s390",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.s390x",
"4WS:kernel-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-89.0.9.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-smp-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-xenU-0:2.6.9-89.0.9.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-89.0.9.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: udp socket NULL ptr dereference"
}
]
}
RHSA-2009:1457
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kernel packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 5.2 Extended Update Support.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* Michael Tokarev reported a flaw in the Realtek r8169 Ethernet driver in\nthe Linux kernel. This driver allowed interfaces using this driver to\nreceive frames larger than what could be handled. This could lead to a\nremote denial of service or code execution. (CVE-2009-1389, Important)\n\n* Tavis Ormandy and Julien Tinnes of the Google Security Team reported a\nflaw in the SOCKOPS_WRAP macro in the Linux kernel. This macro did not\ninitialize the sendpage operation in the proto_ops structure correctly. A\nlocal, unprivileged user could use this flaw to cause a local denial of\nservice or escalate their privileges. (CVE-2009-2692, Important)\n\n* Tavis Ormandy and Julien Tinnes of the Google Security Team reported a\nflaw in the udp_sendmsg() implementation in the Linux kernel when using the\nMSG_MORE flag on UDP sockets. A local, unprivileged user could use this\nflaw to cause a local denial of service or escalate their privileges.\n(CVE-2009-2698, Important)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1457",
"url": "https://access.redhat.com/errata/RHSA-2009:1457"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "504726",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=504726"
},
{
"category": "external",
"summary": "516949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516949"
},
{
"category": "external",
"summary": "518034",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=518034"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1457.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-10-09T13:17:16+00:00",
"generator": {
"date": "2025-10-09T13:17:16+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2009:1457",
"initial_release_date": "2009-09-22T14:50:00+00:00",
"revision_history": [
{
"date": "2009-09-22T14:50:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-09-22T10:56:10+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:17:16+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product": {
"name": "Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:5.2"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-92.1.28.el5.i686",
"product": {
"name": "kernel-devel-0:2.6.18-92.1.28.el5.i686",
"product_id": "kernel-devel-0:2.6.18-92.1.28.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.28.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-devel-0:2.6.18-92.1.28.el5.i686",
"product": {
"name": "kernel-PAE-devel-0:2.6.18-92.1.28.el5.i686",
"product_id": "kernel-PAE-devel-0:2.6.18-92.1.28.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-92.1.28.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-92.1.28.el5.i686",
"product": {
"name": "kernel-debug-devel-0:2.6.18-92.1.28.el5.i686",
"product_id": "kernel-debug-devel-0:2.6.18-92.1.28.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.28.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.i686",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.i686",
"product_id": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.28.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-0:2.6.18-92.1.28.el5.i686",
"product": {
"name": "kernel-xen-0:2.6.18-92.1.28.el5.i686",
"product_id": "kernel-xen-0:2.6.18-92.1.28.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.28.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-92.1.28.el5.i686",
"product": {
"name": "kernel-debuginfo-0:2.6.18-92.1.28.el5.i686",
"product_id": "kernel-debuginfo-0:2.6.18-92.1.28.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.28.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.18-92.1.28.el5.i686",
"product": {
"name": "kernel-0:2.6.18-92.1.28.el5.i686",
"product_id": "kernel-0:2.6.18-92.1.28.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.28.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-0:2.6.18-92.1.28.el5.i686",
"product": {
"name": "kernel-PAE-0:2.6.18-92.1.28.el5.i686",
"product_id": "kernel-PAE-0:2.6.18-92.1.28.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-92.1.28.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.i686",
"product": {
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.i686",
"product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.28.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-0:2.6.18-92.1.28.el5.i686",
"product": {
"name": "kernel-xen-devel-0:2.6.18-92.1.28.el5.i686",
"product_id": "kernel-xen-devel-0:2.6.18-92.1.28.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.28.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-92.1.28.el5.i686",
"product": {
"name": "kernel-debug-0:2.6.18-92.1.28.el5.i686",
"product_id": "kernel-debug-0:2.6.18-92.1.28.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.28.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-debuginfo-0:2.6.18-92.1.28.el5.i686",
"product": {
"name": "kernel-PAE-debuginfo-0:2.6.18-92.1.28.el5.i686",
"product_id": "kernel-PAE-debuginfo-0:2.6.18-92.1.28.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-92.1.28.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.i686",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.i686",
"product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.28.el5?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-92.1.28.el5.i386",
"product": {
"name": "kernel-headers-0:2.6.18-92.1.28.el5.i386",
"product_id": "kernel-headers-0:2.6.18-92.1.28.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.28.el5?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-92.1.28.el5.ia64",
"product": {
"name": "kernel-devel-0:2.6.18-92.1.28.el5.ia64",
"product_id": "kernel-devel-0:2.6.18-92.1.28.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.28.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-92.1.28.el5.ia64",
"product": {
"name": "kernel-headers-0:2.6.18-92.1.28.el5.ia64",
"product_id": "kernel-headers-0:2.6.18-92.1.28.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.28.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-92.1.28.el5.ia64",
"product": {
"name": "kernel-debug-devel-0:2.6.18-92.1.28.el5.ia64",
"product_id": "kernel-debug-devel-0:2.6.18-92.1.28.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.28.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ia64",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ia64",
"product_id": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.28.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-0:2.6.18-92.1.28.el5.ia64",
"product": {
"name": "kernel-xen-0:2.6.18-92.1.28.el5.ia64",
"product_id": "kernel-xen-0:2.6.18-92.1.28.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.28.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"product": {
"name": "kernel-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"product_id": "kernel-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.28.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.18-92.1.28.el5.ia64",
"product": {
"name": "kernel-0:2.6.18-92.1.28.el5.ia64",
"product_id": "kernel-0:2.6.18-92.1.28.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.28.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"product": {
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.28.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-0:2.6.18-92.1.28.el5.ia64",
"product": {
"name": "kernel-xen-devel-0:2.6.18-92.1.28.el5.ia64",
"product_id": "kernel-xen-devel-0:2.6.18-92.1.28.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.28.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-92.1.28.el5.ia64",
"product": {
"name": "kernel-debug-0:2.6.18-92.1.28.el5.ia64",
"product_id": "kernel-debug-0:2.6.18-92.1.28.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.28.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.28.el5?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-92.1.28.el5.ppc64",
"product": {
"name": "kernel-devel-0:2.6.18-92.1.28.el5.ppc64",
"product_id": "kernel-devel-0:2.6.18-92.1.28.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.28.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-92.1.28.el5.ppc64",
"product": {
"name": "kernel-headers-0:2.6.18-92.1.28.el5.ppc64",
"product_id": "kernel-headers-0:2.6.18-92.1.28.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.28.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-92.1.28.el5.ppc64",
"product": {
"name": "kernel-debug-devel-0:2.6.18-92.1.28.el5.ppc64",
"product_id": "kernel-debug-devel-0:2.6.18-92.1.28.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.28.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ppc64",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ppc64",
"product_id": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.28.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"product": {
"name": "kernel-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"product_id": "kernel-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.28.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:2.6.18-92.1.28.el5.ppc64",
"product": {
"name": "kernel-kdump-0:2.6.18-92.1.28.el5.ppc64",
"product_id": "kernel-kdump-0:2.6.18-92.1.28.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-92.1.28.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.18-92.1.28.el5.ppc64",
"product": {
"name": "kernel-0:2.6.18-92.1.28.el5.ppc64",
"product_id": "kernel-0:2.6.18-92.1.28.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.28.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-92.1.28.el5.ppc64",
"product": {
"name": "kernel-debug-0:2.6.18-92.1.28.el5.ppc64",
"product_id": "kernel-debug-0:2.6.18-92.1.28.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.28.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"product": {
"name": "kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"product_id": "kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-92.1.28.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.28.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:2.6.18-92.1.28.el5.ppc64",
"product": {
"name": "kernel-kdump-devel-0:2.6.18-92.1.28.el5.ppc64",
"product_id": "kernel-kdump-devel-0:2.6.18-92.1.28.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-92.1.28.el5?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-92.1.28.el5.ppc",
"product": {
"name": "kernel-headers-0:2.6.18-92.1.28.el5.ppc",
"product_id": "kernel-headers-0:2.6.18-92.1.28.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.28.el5?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-92.1.28.el5.s390x",
"product": {
"name": "kernel-devel-0:2.6.18-92.1.28.el5.s390x",
"product_id": "kernel-devel-0:2.6.18-92.1.28.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.28.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-92.1.28.el5.s390x",
"product": {
"name": "kernel-headers-0:2.6.18-92.1.28.el5.s390x",
"product_id": "kernel-headers-0:2.6.18-92.1.28.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.28.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-92.1.28.el5.s390x",
"product": {
"name": "kernel-debug-devel-0:2.6.18-92.1.28.el5.s390x",
"product_id": "kernel-debug-devel-0:2.6.18-92.1.28.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.28.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.s390x",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.s390x",
"product_id": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.28.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"product": {
"name": "kernel-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"product_id": "kernel-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.28.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:2.6.18-92.1.28.el5.s390x",
"product": {
"name": "kernel-kdump-0:2.6.18-92.1.28.el5.s390x",
"product_id": "kernel-kdump-0:2.6.18-92.1.28.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-92.1.28.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.18-92.1.28.el5.s390x",
"product": {
"name": "kernel-0:2.6.18-92.1.28.el5.s390x",
"product_id": "kernel-0:2.6.18-92.1.28.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.28.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-92.1.28.el5.s390x",
"product": {
"name": "kernel-debug-0:2.6.18-92.1.28.el5.s390x",
"product_id": "kernel-debug-0:2.6.18-92.1.28.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.28.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"product": {
"name": "kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"product_id": "kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-92.1.28.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.28.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:2.6.18-92.1.28.el5.s390x",
"product": {
"name": "kernel-kdump-devel-0:2.6.18-92.1.28.el5.s390x",
"product_id": "kernel-kdump-devel-0:2.6.18-92.1.28.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-92.1.28.el5?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-92.1.28.el5.x86_64",
"product": {
"name": "kernel-devel-0:2.6.18-92.1.28.el5.x86_64",
"product_id": "kernel-devel-0:2.6.18-92.1.28.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.28.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-92.1.28.el5.x86_64",
"product": {
"name": "kernel-headers-0:2.6.18-92.1.28.el5.x86_64",
"product_id": "kernel-headers-0:2.6.18-92.1.28.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.28.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-92.1.28.el5.x86_64",
"product": {
"name": "kernel-debug-devel-0:2.6.18-92.1.28.el5.x86_64",
"product_id": "kernel-debug-devel-0:2.6.18-92.1.28.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.28.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.x86_64",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.x86_64",
"product_id": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.28.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-0:2.6.18-92.1.28.el5.x86_64",
"product": {
"name": "kernel-xen-0:2.6.18-92.1.28.el5.x86_64",
"product_id": "kernel-xen-0:2.6.18-92.1.28.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.28.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"product_id": "kernel-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.28.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.18-92.1.28.el5.x86_64",
"product": {
"name": "kernel-0:2.6.18-92.1.28.el5.x86_64",
"product_id": "kernel-0:2.6.18-92.1.28.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.28.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"product": {
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.28.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-0:2.6.18-92.1.28.el5.x86_64",
"product": {
"name": "kernel-xen-devel-0:2.6.18-92.1.28.el5.x86_64",
"product_id": "kernel-xen-devel-0:2.6.18-92.1.28.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.28.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-92.1.28.el5.x86_64",
"product": {
"name": "kernel-debug-0:2.6.18-92.1.28.el5.x86_64",
"product_id": "kernel-debug-0:2.6.18-92.1.28.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.28.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.28.el5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:2.6.18-92.1.28.el5.noarch",
"product": {
"name": "kernel-doc-0:2.6.18-92.1.28.el5.noarch",
"product_id": "kernel-doc-0:2.6.18-92.1.28.el5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.18-92.1.28.el5?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.18-92.1.28.el5.src",
"product": {
"name": "kernel-0:2.6.18-92.1.28.el5.src",
"product_id": "kernel-0:2.6.18-92.1.28.el5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.28.el5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-92.1.28.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.i686"
},
"product_reference": "kernel-0:2.6.18-92.1.28.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-92.1.28.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ia64"
},
"product_reference": "kernel-0:2.6.18-92.1.28.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-92.1.28.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ppc64"
},
"product_reference": "kernel-0:2.6.18-92.1.28.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-92.1.28.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.s390x"
},
"product_reference": "kernel-0:2.6.18-92.1.28.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-92.1.28.el5.src as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.src"
},
"product_reference": "kernel-0:2.6.18-92.1.28.el5.src",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-92.1.28.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.x86_64"
},
"product_reference": "kernel-0:2.6.18-92.1.28.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-0:2.6.18-92.1.28.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.28.el5.i686"
},
"product_reference": "kernel-PAE-0:2.6.18-92.1.28.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-debuginfo-0:2.6.18-92.1.28.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.28.el5.i686"
},
"product_reference": "kernel-PAE-debuginfo-0:2.6.18-92.1.28.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-devel-0:2.6.18-92.1.28.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.28.el5.i686"
},
"product_reference": "kernel-PAE-devel-0:2.6.18-92.1.28.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-92.1.28.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.i686"
},
"product_reference": "kernel-debug-0:2.6.18-92.1.28.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-92.1.28.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ia64"
},
"product_reference": "kernel-debug-0:2.6.18-92.1.28.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-92.1.28.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ppc64"
},
"product_reference": "kernel-debug-0:2.6.18-92.1.28.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-92.1.28.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.s390x"
},
"product_reference": "kernel-debug-0:2.6.18-92.1.28.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-92.1.28.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.x86_64"
},
"product_reference": "kernel-debug-0:2.6.18-92.1.28.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ia64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-92.1.28.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.18-92.1.28.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-92.1.28.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ia64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-92.1.28.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-92.1.28.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-92.1.28.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-92.1.28.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.18-92.1.28.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-92.1.28.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-92.1.28.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-92.1.28.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.18-92.1.28.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-92.1.28.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-92.1.28.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-92.1.28.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-92.1.28.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.i686"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ia64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ppc64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.s390x"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.x86_64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.28.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-92.1.28.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.i686"
},
"product_reference": "kernel-devel-0:2.6.18-92.1.28.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-92.1.28.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ia64"
},
"product_reference": "kernel-devel-0:2.6.18-92.1.28.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-92.1.28.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ppc64"
},
"product_reference": "kernel-devel-0:2.6.18-92.1.28.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-92.1.28.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.s390x"
},
"product_reference": "kernel-devel-0:2.6.18-92.1.28.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-92.1.28.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.x86_64"
},
"product_reference": "kernel-devel-0:2.6.18-92.1.28.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.18-92.1.28.el5.noarch as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.28.el5.noarch"
},
"product_reference": "kernel-doc-0:2.6.18-92.1.28.el5.noarch",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-92.1.28.el5.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.i386"
},
"product_reference": "kernel-headers-0:2.6.18-92.1.28.el5.i386",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-92.1.28.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ia64"
},
"product_reference": "kernel-headers-0:2.6.18-92.1.28.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-92.1.28.el5.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc"
},
"product_reference": "kernel-headers-0:2.6.18-92.1.28.el5.ppc",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-92.1.28.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc64"
},
"product_reference": "kernel-headers-0:2.6.18-92.1.28.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-92.1.28.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.s390x"
},
"product_reference": "kernel-headers-0:2.6.18-92.1.28.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-92.1.28.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.x86_64"
},
"product_reference": "kernel-headers-0:2.6.18-92.1.28.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.18-92.1.28.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.ppc64"
},
"product_reference": "kernel-kdump-0:2.6.18-92.1.28.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.18-92.1.28.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.s390x"
},
"product_reference": "kernel-kdump-0:2.6.18-92.1.28.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.ppc64"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.18-92.1.28.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.ppc64"
},
"product_reference": "kernel-kdump-devel-0:2.6.18-92.1.28.el5.ppc64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.18-92.1.28.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.18-92.1.28.el5.s390x",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-92.1.28.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.i686"
},
"product_reference": "kernel-xen-0:2.6.18-92.1.28.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-92.1.28.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.ia64"
},
"product_reference": "kernel-xen-0:2.6.18-92.1.28.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-92.1.28.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.x86_64"
},
"product_reference": "kernel-xen-0:2.6.18-92.1.28.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.i686"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.ia64"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.x86_64"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-92.1.28.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.i686"
},
"product_reference": "kernel-xen-devel-0:2.6.18-92.1.28.el5.i686",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-92.1.28.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.ia64"
},
"product_reference": "kernel-xen-devel-0:2.6.18-92.1.28.el5.ia64",
"relates_to_product_reference": "5Server-5.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-92.1.28.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
"product_id": "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.x86_64"
},
"product_reference": "kernel-xen-devel-0:2.6.18-92.1.28.el5.x86_64",
"relates_to_product_reference": "5Server-5.2.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-1389",
"discovery_date": "2009-06-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "504726"
}
],
"notes": [
{
"category": "description",
"text": "Buffer overflow in the RTL8169 NIC driver (drivers/net/r8169.c) in the Linux kernel before 2.6.30 allows remote attackers to cause a denial of service (kernel memory corruption and crash) via a long packet.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: r8169: fix crash when large packets are received",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.28.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1389"
},
{
"category": "external",
"summary": "RHBZ#504726",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=504726"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1389",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1389"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1389",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1389"
}
],
"release_date": "2009-02-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-22T14:50:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.28.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1457"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "ADJACENT_NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.1,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"products": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.28.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: r8169: fix crash when large packets are received"
},
{
"acknowledgments": [
{
"names": [
"Tavis Ormandy"
]
},
{
"names": [
"Julien Tinnes"
],
"organization": "Google Security Team"
}
],
"cve": "CVE-2009-2692",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2009-08-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "516949"
}
],
"notes": [
{
"category": "description",
"text": "The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not initialize all function pointers for socket operations in proto_ops structures, which allows local users to trigger a NULL pointer dereference and gain privileges by using mmap to map page zero, placing arbitrary code on this page, and then invoking an unavailable operation, as demonstrated by the sendpage operation (sock_sendpage function) on a PF_PPPOX socket.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: uninit op in SOCKOPS_WRAP() leads to privesc",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat is aware of this issue. Please see https://access.redhat.com/articles/18053.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.28.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2692"
},
{
"category": "external",
"summary": "RHBZ#516949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516949"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2692",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2692"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2692",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2692"
}
],
"release_date": "2009-08-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-22T14:50:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.28.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1457"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.28.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: uninit op in SOCKOPS_WRAP() leads to privesc"
},
{
"acknowledgments": [
{
"names": [
"Tavis Ormandy"
]
},
{
"names": [
"Julien Tinnes"
],
"organization": "Google Security Team"
}
],
"cve": "CVE-2009-2698",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2009-08-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "518034"
}
],
"notes": [
{
"category": "description",
"text": "The udp_sendmsg function in the UDP implementation in (1) net/ipv4/udp.c and (2) net/ipv6/udp.c in the Linux kernel before 2.6.19 allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via vectors involving the MSG_MORE flag and a UDP socket.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: udp socket NULL ptr dereference",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise MRG.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.28.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2698"
},
{
"category": "external",
"summary": "RHBZ#518034",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=518034"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2698",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2698"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2698",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2698"
}
],
"release_date": "2009-08-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-22T14:50:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.28.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1457"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.src",
"5Server-5.2.Z:kernel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.28.el5.noarch",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.i386",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.ppc64",
"5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.28.el5.s390x",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.28.el5.x86_64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.i686",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.ia64",
"5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.28.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: udp socket NULL ptr dereference"
}
]
}
RHSA-2009:1222
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kernel packages that fix two security issues and a bug are now\navailable for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages fix the following security issues:\n\n* a flaw was found in the SOCKOPS_WRAP macro in the Linux kernel. This\nmacro did not initialize the sendpage operation in the proto_ops structure\ncorrectly. A local, unprivileged user could use this flaw to cause a local\ndenial of service or escalate their privileges. (CVE-2009-2692, Important)\n\n* a flaw was found in the udp_sendmsg() implementation in the Linux kernel\nwhen using the MSG_MORE flag on UDP sockets. A local, unprivileged user\ncould use this flaw to cause a local denial of service or escalate their\nprivileges. (CVE-2009-2698, Important)\n\nRed Hat would like to thank Tavis Ormandy and Julien Tinnes of the Google\nSecurity Team for responsibly reporting these flaws.\n\nThese updated packages also fix the following bug:\n\n* in the dlm code, a socket was allocated in tcp_connect_to_sock(), but was\nnot freed in the error exit path. This bug led to a memory leak and an\nunresponsive system. A reported case of this bug occurred after running\n\"cman_tool kill -n [nodename]\". (BZ#515432)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1222",
"url": "https://access.redhat.com/errata/RHSA-2009:1222"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "515432",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515432"
},
{
"category": "external",
"summary": "516949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516949"
},
{
"category": "external",
"summary": "518034",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=518034"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1222.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T13:22:02+00:00",
"generator": {
"date": "2025-10-09T13:22:02+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2009:1222",
"initial_release_date": "2009-08-24T08:11:00+00:00",
"revision_history": [
{
"date": "2009-08-24T08:11:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-08-24T04:12:06+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:22:02+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"product": {
"name": "kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"product_id": "kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.18-128.7.1.el5?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.18-128.7.1.el5.i686",
"product": {
"name": "kernel-0:2.6.18-128.7.1.el5.i686",
"product_id": "kernel-0:2.6.18-128.7.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-128.7.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"product": {
"name": "kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"product_id": "kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.7.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"product": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"product_id": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.7.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"product": {
"name": "kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"product_id": "kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-128.7.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-128.7.1.el5.i686",
"product": {
"name": "kernel-debug-0:2.6.18-128.7.1.el5.i686",
"product_id": "kernel-debug-0:2.6.18-128.7.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.7.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"product_id": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.7.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"product": {
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"product_id": "kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.7.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-0:2.6.18-128.7.1.el5.i686",
"product": {
"name": "kernel-xen-0:2.6.18-128.7.1.el5.i686",
"product_id": "kernel-xen-0:2.6.18-128.7.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.7.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"product": {
"name": "kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"product_id": "kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-128.7.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"product": {
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"product_id": "kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.7.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"product_id": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.7.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-128.7.1.el5.i686",
"product": {
"name": "kernel-devel-0:2.6.18-128.7.1.el5.i686",
"product_id": "kernel-devel-0:2.6.18-128.7.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.7.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"product": {
"name": "kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"product_id": "kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-128.7.1.el5?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-128.7.1.el5.i386",
"product": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.i386",
"product_id": "kernel-headers-0:2.6.18-128.7.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.7.1.el5?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.18-128.7.1.el5.src",
"product": {
"name": "kernel-0:2.6.18-128.7.1.el5.src",
"product_id": "kernel-0:2.6.18-128.7.1.el5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-128.7.1.el5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.18-128.7.1.el5.x86_64",
"product": {
"name": "kernel-0:2.6.18-128.7.1.el5.x86_64",
"product_id": "kernel-0:2.6.18-128.7.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-128.7.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64",
"product": {
"name": "kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64",
"product_id": "kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.7.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"product": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"product_id": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.7.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"product": {
"name": "kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"product_id": "kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.7.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"product_id": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.7.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"product": {
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"product_id": "kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.7.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"product": {
"name": "kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"product_id": "kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.7.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"product_id": "kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.7.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"product_id": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.7.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"product": {
"name": "kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"product_id": "kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.7.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"product": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"product_id": "kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.7.1.el5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.18-128.7.1.el5.ia64",
"product": {
"name": "kernel-0:2.6.18-128.7.1.el5.ia64",
"product_id": "kernel-0:2.6.18-128.7.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-128.7.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"product": {
"name": "kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"product_id": "kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.7.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"product": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"product_id": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.7.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"product": {
"name": "kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"product_id": "kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.7.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"product_id": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.7.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"product": {
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"product_id": "kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.7.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"product": {
"name": "kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"product_id": "kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.7.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"product": {
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"product_id": "kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.7.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"product_id": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.7.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"product": {
"name": "kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"product_id": "kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.7.1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"product": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"product_id": "kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.7.1.el5?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.18-128.7.1.el5.ppc64",
"product": {
"name": "kernel-0:2.6.18-128.7.1.el5.ppc64",
"product_id": "kernel-0:2.6.18-128.7.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-128.7.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"product": {
"name": "kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"product_id": "kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-128.7.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"product": {
"name": "kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"product_id": "kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.7.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"product_id": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.7.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"product": {
"name": "kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"product_id": "kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-128.7.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"product": {
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"product_id": "kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.7.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"product": {
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"product_id": "kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.7.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"product_id": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.7.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"product": {
"name": "kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"product_id": "kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.7.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"product": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"product_id": "kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.7.1.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"product": {
"name": "kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"product_id": "kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-128.7.1.el5?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"product": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"product_id": "kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.7.1.el5?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.18-128.7.1.el5.s390x",
"product": {
"name": "kernel-0:2.6.18-128.7.1.el5.s390x",
"product_id": "kernel-0:2.6.18-128.7.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-128.7.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"product": {
"name": "kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"product_id": "kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-128.7.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"product": {
"name": "kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"product_id": "kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.7.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"product_id": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.7.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"product": {
"name": "kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"product_id": "kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-128.7.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"product": {
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"product_id": "kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.7.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"product": {
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"product_id": "kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.7.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"product_id": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.7.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"product": {
"name": "kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"product_id": "kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.7.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"product": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"product_id": "kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.7.1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"product": {
"name": "kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"product_id": "kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-128.7.1.el5?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.7.1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-0:2.6.18-128.7.1.el5.src"
},
"product_reference": "kernel-0:2.6.18-128.7.1.el5.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-PAE-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-debug-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-devel-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-devel-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-devel-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-devel-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-devel-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-devel-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.18-128.7.1.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-doc-0:2.6.18-128.7.1.el5.noarch"
},
"product_reference": "kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-headers-0:2.6.18-128.7.1.el5.i386"
},
"product_reference": "kernel-headers-0:2.6.18-128.7.1.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-headers-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-headers-0:2.6.18-128.7.1.el5.ppc"
},
"product_reference": "kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-headers-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-headers-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-headers-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-kdump-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-kdump-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-xen-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.7.1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-0:2.6.18-128.7.1.el5.src"
},
"product_reference": "kernel-0:2.6.18-128.7.1.el5.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-PAE-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-debug-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-devel-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-devel-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-devel-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-devel-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-devel-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-devel-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.18-128.7.1.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-doc-0:2.6.18-128.7.1.el5.noarch"
},
"product_reference": "kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-headers-0:2.6.18-128.7.1.el5.i386"
},
"product_reference": "kernel-headers-0:2.6.18-128.7.1.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-headers-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-headers-0:2.6.18-128.7.1.el5.ppc"
},
"product_reference": "kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-headers-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-headers-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-headers-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-kdump-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-kdump-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64"
},
"product_reference": "kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-xen-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-128.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.i686"
},
"product_reference": "kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64"
},
"product_reference": "kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64"
},
"product_reference": "kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64",
"relates_to_product_reference": "5Server"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Tavis Ormandy"
]
},
{
"names": [
"Julien Tinnes"
],
"organization": "Google Security Team"
}
],
"cve": "CVE-2009-2692",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2009-08-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "516949"
}
],
"notes": [
{
"category": "description",
"text": "The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not initialize all function pointers for socket operations in proto_ops structures, which allows local users to trigger a NULL pointer dereference and gain privileges by using mmap to map page zero, placing arbitrary code on this page, and then invoking an unavailable operation, as demonstrated by the sendpage operation (sock_sendpage function) on a PF_PPPOX socket.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: uninit op in SOCKOPS_WRAP() leads to privesc",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat is aware of this issue. Please see https://access.redhat.com/articles/18053.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:kernel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.7.1.el5.src",
"5Client:kernel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.7.1.el5.src",
"5Server:kernel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2692"
},
{
"category": "external",
"summary": "RHBZ#516949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516949"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2692",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2692"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2692",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2692"
}
],
"release_date": "2009-08-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-08-24T08:11:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:kernel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.7.1.el5.src",
"5Client:kernel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.7.1.el5.src",
"5Server:kernel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1222"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Client:kernel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.7.1.el5.src",
"5Client:kernel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.7.1.el5.src",
"5Server:kernel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: uninit op in SOCKOPS_WRAP() leads to privesc"
},
{
"acknowledgments": [
{
"names": [
"Tavis Ormandy"
]
},
{
"names": [
"Julien Tinnes"
],
"organization": "Google Security Team"
}
],
"cve": "CVE-2009-2698",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2009-08-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "518034"
}
],
"notes": [
{
"category": "description",
"text": "The udp_sendmsg function in the UDP implementation in (1) net/ipv4/udp.c and (2) net/ipv6/udp.c in the Linux kernel before 2.6.19 allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via vectors involving the MSG_MORE flag and a UDP socket.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: udp socket NULL ptr dereference",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise MRG.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:kernel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.7.1.el5.src",
"5Client:kernel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.7.1.el5.src",
"5Server:kernel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2698"
},
{
"category": "external",
"summary": "RHBZ#518034",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=518034"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2698",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2698"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2698",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2698"
}
],
"release_date": "2009-08-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-08-24T08:11:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:kernel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.7.1.el5.src",
"5Client:kernel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.7.1.el5.src",
"5Server:kernel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1222"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Client:kernel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-0:2.6.18-128.7.1.el5.src",
"5Client:kernel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.i386",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Client:kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"5Client:kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-0:2.6.18-128.7.1.el5.src",
"5Server:kernel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-PAE-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-PAE-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-PAE-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debug-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-debuginfo-common-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-devel-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-doc-0:2.6.18-128.7.1.el5.noarch",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.i386",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ppc",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-headers-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-kdump-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-debuginfo-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-kdump-devel-0:2.6.18-128.7.1.el5.ppc64",
"5Server:kernel-kdump-devel-0:2.6.18-128.7.1.el5.s390x",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-debuginfo-0:2.6.18-128.7.1.el5.x86_64",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.i686",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.ia64",
"5Server:kernel-xen-devel-0:2.6.18-128.7.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: udp socket NULL ptr dereference"
}
]
}
rhsa-2009:1469
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kernel packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 4.7 Extended Update Support.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* Michael Tokarev reported a flaw in the Realtek r8169 Ethernet driver in\nthe Linux kernel. This driver allowed interfaces using this driver to\nreceive frames larger than what could be handled. This could lead to a\nremote denial of service or code execution. (CVE-2009-1389, Important)\n\n* Tavis Ormandy and Julien Tinnes of the Google Security Team reported a\nflaw in the SOCKOPS_WRAP macro in the Linux kernel. This macro did not\ninitialize the sendpage operation in the proto_ops structure correctly. A\nlocal, unprivileged user could use this flaw to cause a local denial of\nservice or escalate their privileges. (CVE-2009-2692, Important)\n\n* Tavis Ormandy and Julien Tinnes of the Google Security Team reported a\nflaw in the udp_sendmsg() implementation in the Linux kernel when using the\nMSG_MORE flag on UDP sockets. A local, unprivileged user could use this\nflaw to cause a local denial of service or escalate their privileges.\n(CVE-2009-2698, Important)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1469",
"url": "https://access.redhat.com/errata/RHSA-2009:1469"
},
{
"category": "external",
"summary": "http://www.redhat.com/security/updates/classification/#important",
"url": "http://www.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "504726",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=504726"
},
{
"category": "external",
"summary": "516949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516949"
},
{
"category": "external",
"summary": "518034",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=518034"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1469.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-10-09T13:17:17+00:00",
"generator": {
"date": "2025-10-09T13:17:17+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2009:1469",
"initial_release_date": "2009-09-30T14:54:00+00:00",
"revision_history": [
{
"date": "2009-09-30T14:54:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-09-30T10:58:38+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:17:17+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product": {
"name": "Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:4.7::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product": {
"name": "Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:4.7::es"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"product": {
"name": "kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"product_id": "kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-78.0.27.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"product": {
"name": "kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"product_id": "kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-78.0.27.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.6.9-78.0.27.EL.i686",
"product": {
"name": "kernel-smp-0:2.6.9-78.0.27.EL.i686",
"product_id": "kernel-smp-0:2.6.9-78.0.27.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.6.9-78.0.27.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"product": {
"name": "kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"product_id": "kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-78.0.27.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-78.0.27.EL.i686",
"product": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.i686",
"product_id": "kernel-devel-0:2.6.9-78.0.27.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.27.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.9-78.0.27.EL.i686",
"product": {
"name": "kernel-0:2.6.9-78.0.27.EL.i686",
"product_id": "kernel-0:2.6.9-78.0.27.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.27.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"product": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"product_id": "kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.27.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"product": {
"name": "kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"product_id": "kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-78.0.27.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"product": {
"name": "kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"product_id": "kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-78.0.27.EL?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64",
"product": {
"name": "kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64",
"product_id": "kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-78.0.27.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"product": {
"name": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"product_id": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-78.0.27.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"product": {
"name": "kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"product_id": "kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.6.9-78.0.27.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"product": {
"name": "kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"product_id": "kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-78.0.27.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"product": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"product_id": "kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.27.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.9-78.0.27.EL.x86_64",
"product": {
"name": "kernel-0:2.6.9-78.0.27.EL.x86_64",
"product_id": "kernel-0:2.6.9-78.0.27.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.27.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"product": {
"name": "kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"product_id": "kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-78.0.27.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"product_id": "kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.27.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"product": {
"name": "kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"product_id": "kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-78.0.27.EL?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"product": {
"name": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"product_id": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-78.0.27.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"product": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"product_id": "kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.27.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.9-78.0.27.EL.ia64",
"product": {
"name": "kernel-0:2.6.9-78.0.27.EL.ia64",
"product_id": "kernel-0:2.6.9-78.0.27.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.27.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"product": {
"name": "kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"product_id": "kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-78.0.27.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"product_id": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.27.EL?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"product": {
"name": "kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"product_id": "kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.9-78.0.27.EL?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-78.0.27.EL.src",
"product": {
"name": "kernel-0:2.6.9-78.0.27.EL.src",
"product_id": "kernel-0:2.6.9-78.0.27.EL.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.27.EL?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"product": {
"name": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"product_id": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-78.0.27.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"product": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"product_id": "kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.27.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.9-78.0.27.EL.ppc64",
"product": {
"name": "kernel-0:2.6.9-78.0.27.EL.ppc64",
"product_id": "kernel-0:2.6.9-78.0.27.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.27.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"product": {
"name": "kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"product_id": "kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-78.0.27.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"product_id": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.27.EL?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"product": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"product_id": "kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.27.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"product": {
"name": "kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"product_id": "kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.27.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"product": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"product_id": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.27.EL?arch=ppc64iseries"
}
}
}
],
"category": "architecture",
"name": "ppc64iseries"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"product": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"product_id": "kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.27.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.9-78.0.27.EL.s390x",
"product": {
"name": "kernel-0:2.6.9-78.0.27.EL.s390x",
"product_id": "kernel-0:2.6.9-78.0.27.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.27.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"product": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"product_id": "kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.27.EL?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-78.0.27.EL.s390",
"product": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.s390",
"product_id": "kernel-devel-0:2.6.9-78.0.27.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.27.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.9-78.0.27.EL.s390",
"product": {
"name": "kernel-0:2.6.9-78.0.27.EL.s390",
"product_id": "kernel-0:2.6.9-78.0.27.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.27.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"product": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"product_id": "kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.27.EL?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-78.0.27.EL.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-78.0.27.EL.ia64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-78.0.27.EL.ppc64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-78.0.27.EL.ppc64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-78.0.27.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-78.0.27.EL.s390 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390"
},
"product_reference": "kernel-0:2.6.9-78.0.27.EL.s390",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-78.0.27.EL.s390x as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-78.0.27.EL.s390x",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-78.0.27.EL.src as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.src"
},
"product_reference": "kernel-0:2.6.9-78.0.27.EL.src",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.s390 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.ppc64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.s390 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-78.0.27.EL.s390",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.s390x as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-78.0.27.EL.noarch as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-78.0.27.EL.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
"product_id": "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4AS-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-78.0.27.EL.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-78.0.27.EL.ia64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-78.0.27.EL.ppc64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-78.0.27.EL.ppc64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-78.0.27.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-78.0.27.EL.s390 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390"
},
"product_reference": "kernel-0:2.6.9-78.0.27.EL.s390",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-78.0.27.EL.s390x as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-78.0.27.EL.s390x",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-78.0.27.EL.src as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.src"
},
"product_reference": "kernel-0:2.6.9-78.0.27.EL.src",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.s390 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.ppc64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.s390 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-78.0.27.EL.s390",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.s390x as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-78.0.27.EL.noarch as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-78.0.27.EL.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"relates_to_product_reference": "4ES-4.7.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
"product_id": "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64",
"relates_to_product_reference": "4ES-4.7.z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-1389",
"discovery_date": "2009-06-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "504726"
}
],
"notes": [
{
"category": "description",
"text": "Buffer overflow in the RTL8169 NIC driver (drivers/net/r8169.c) in the Linux kernel before 2.6.30 allows remote attackers to cause a denial of service (kernel memory corruption and crash) via a long packet.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: r8169: fix crash when large packets are received",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1389"
},
{
"category": "external",
"summary": "RHBZ#504726",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=504726"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1389",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1389"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1389",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1389"
}
],
"release_date": "2009-02-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-30T14:54:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1469"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "ADJACENT_NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.1,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"products": [
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: r8169: fix crash when large packets are received"
},
{
"acknowledgments": [
{
"names": [
"Tavis Ormandy"
]
},
{
"names": [
"Julien Tinnes"
],
"organization": "Google Security Team"
}
],
"cve": "CVE-2009-2692",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2009-08-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "516949"
}
],
"notes": [
{
"category": "description",
"text": "The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not initialize all function pointers for socket operations in proto_ops structures, which allows local users to trigger a NULL pointer dereference and gain privileges by using mmap to map page zero, placing arbitrary code on this page, and then invoking an unavailable operation, as demonstrated by the sendpage operation (sock_sendpage function) on a PF_PPPOX socket.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: uninit op in SOCKOPS_WRAP() leads to privesc",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat is aware of this issue. Please see https://access.redhat.com/articles/18053.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2692"
},
{
"category": "external",
"summary": "RHBZ#516949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516949"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2692",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2692"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2692",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2692"
}
],
"release_date": "2009-08-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-30T14:54:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1469"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: uninit op in SOCKOPS_WRAP() leads to privesc"
},
{
"acknowledgments": [
{
"names": [
"Tavis Ormandy"
]
},
{
"names": [
"Julien Tinnes"
],
"organization": "Google Security Team"
}
],
"cve": "CVE-2009-2698",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2009-08-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "518034"
}
],
"notes": [
{
"category": "description",
"text": "The udp_sendmsg function in the UDP implementation in (1) net/ipv4/udp.c and (2) net/ipv6/udp.c in the Linux kernel before 2.6.19 allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via vectors involving the MSG_MORE flag and a UDP socket.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: udp socket NULL ptr dereference",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise MRG.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2698"
},
{
"category": "external",
"summary": "RHBZ#518034",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=518034"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2698",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2698"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2698",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2698"
}
],
"release_date": "2009-08-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-30T14:54:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1469"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4AS-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4AS-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.src",
"4ES-4.7.z:kernel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.ppc64iseries",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.s390x",
"4ES-4.7.z:kernel-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-doc-0:2.6.9-78.0.27.EL.noarch",
"4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ia64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.ppc64",
"4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.27.EL.x86_64",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.i686",
"4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.27.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: udp socket NULL ptr dereference"
}
]
}
fkie_cve-2009-2692
Vulnerability from fkie_nvd
| URL | Tags | ||
|---|---|---|---|
| cve@mitre.org | http://archives.neohapsis.com/archives/fulldisclosure/2009-08/0174.html | Broken Link, Exploit | |
| cve@mitre.org | http://blog.cr0.org/2009/08/linux-null-pointer-dereference-due-to.html | Exploit, Issue Tracking | |
| cve@mitre.org | http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git%3Ba=commit%3Bh=c18d0fe535a73b219f960d1af3d0c264555a12e3 | Broken Link | |
| cve@mitre.org | http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e694958388c50148389b0e9b9e9e8945cf0f1b98 | Broken Link | |
| cve@mitre.org | http://grsecurity.net/~spender/wunderbar_emporium.tgz | Broken Link | |
| cve@mitre.org | http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html | Mailing List | |
| cve@mitre.org | http://rhn.redhat.com/errata/RHSA-2009-1222.html | Third Party Advisory | |
| cve@mitre.org | http://rhn.redhat.com/errata/RHSA-2009-1223.html | Third Party Advisory | |
| cve@mitre.org | http://secunia.com/advisories/36278 | Broken Link, Vendor Advisory | |
| cve@mitre.org | http://secunia.com/advisories/36289 | Broken Link, Vendor Advisory | |
| cve@mitre.org | http://secunia.com/advisories/36327 | Broken Link, Vendor Advisory | |
| cve@mitre.org | http://secunia.com/advisories/36430 | Broken Link, Vendor Advisory | |
| cve@mitre.org | http://secunia.com/advisories/37298 | Broken Link, Vendor Advisory | |
| cve@mitre.org | http://secunia.com/advisories/37471 | Broken Link, Vendor Advisory | |
| cve@mitre.org | http://support.avaya.com/css/P8/documents/100067254 | Third Party Advisory | |
| cve@mitre.org | http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0121 | Broken Link | |
| cve@mitre.org | http://www.debian.org/security/2009/dsa-1865 | Mailing List, Third Party Advisory | |
| cve@mitre.org | http://www.exploit-db.com/exploits/19933 | Exploit, Third Party Advisory, VDB Entry | |
| cve@mitre.org | http://www.exploit-db.com/exploits/9477 | Third Party Advisory, VDB Entry | |
| cve@mitre.org | http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.37.5 | Broken Link, Vendor Advisory | |
| cve@mitre.org | http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.5 | Broken Link, Vendor Advisory | |
| cve@mitre.org | http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc6 | Broken Link, Vendor Advisory | |
| cve@mitre.org | http://www.mandriva.com/security/advisories?name=MDVSA-2009:233 | Broken Link | |
| cve@mitre.org | http://www.openwall.com/lists/oss-security/2009/08/14/1 | Mailing List, Patch | |
| cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2009-1233.html | Broken Link | |
| cve@mitre.org | http://www.securityfocus.com/archive/1/505751/100/0/threaded | Broken Link, Third Party Advisory, VDB Entry | |
| cve@mitre.org | http://www.securityfocus.com/archive/1/505912/100/0/threaded | Broken Link, Third Party Advisory, VDB Entry | |
| cve@mitre.org | http://www.securityfocus.com/archive/1/507985/100/0/threaded | Broken Link, Third Party Advisory, VDB Entry | |
| cve@mitre.org | http://www.securityfocus.com/archive/1/512019/100/0/threaded | Broken Link, Third Party Advisory, VDB Entry | |
| cve@mitre.org | http://www.securityfocus.com/bid/36038 | Broken Link, Exploit, Third Party Advisory, VDB Entry | |
| cve@mitre.org | http://www.vmware.com/security/advisories/VMSA-2009-0016.html | Third Party Advisory | |
| cve@mitre.org | http://www.vupen.com/english/advisories/2009/2272 | Broken Link, Patch, Vendor Advisory | |
| cve@mitre.org | http://www.vupen.com/english/advisories/2009/3316 | Broken Link, Vendor Advisory | |
| cve@mitre.org | http://zenthought.org/content/file/android-root-2009-08-16-source | Broken Link | |
| cve@mitre.org | https://bugzilla.redhat.com/show_bug.cgi?id=516949 | Issue Tracking, Patch | |
| cve@mitre.org | https://issues.rpath.com/browse/RPL-3103 | Broken Link | |
| cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11526 | Broken Link | |
| cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11591 | Broken Link | |
| cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8657 | Broken Link | |
| af854a3a-2127-422b-91ae-364da2661108 | http://archives.neohapsis.com/archives/fulldisclosure/2009-08/0174.html | Broken Link, Exploit | |
| af854a3a-2127-422b-91ae-364da2661108 | http://blog.cr0.org/2009/08/linux-null-pointer-dereference-due-to.html | Exploit, Issue Tracking | |
| af854a3a-2127-422b-91ae-364da2661108 | http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git%3Ba=commit%3Bh=c18d0fe535a73b219f960d1af3d0c264555a12e3 | Broken Link | |
| af854a3a-2127-422b-91ae-364da2661108 | http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e694958388c50148389b0e9b9e9e8945cf0f1b98 | Broken Link | |
| af854a3a-2127-422b-91ae-364da2661108 | http://grsecurity.net/~spender/wunderbar_emporium.tgz | Broken Link | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html | Mailing List | |
| af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2009-1222.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2009-1223.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/36278 | Broken Link, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/36289 | Broken Link, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/36327 | Broken Link, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/36430 | Broken Link, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/37298 | Broken Link, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/37471 | Broken Link, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://support.avaya.com/css/P8/documents/100067254 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0121 | Broken Link | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2009/dsa-1865 | Mailing List, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.exploit-db.com/exploits/19933 | Exploit, Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.exploit-db.com/exploits/9477 | Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.37.5 | Broken Link, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.5 | Broken Link, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc6 | Broken Link, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDVSA-2009:233 | Broken Link | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2009/08/14/1 | Mailing List, Patch | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2009-1233.html | Broken Link | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/505751/100/0/threaded | Broken Link, Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/505912/100/0/threaded | Broken Link, Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/507985/100/0/threaded | Broken Link, Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/512019/100/0/threaded | Broken Link, Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/36038 | Broken Link, Exploit, Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vmware.com/security/advisories/VMSA-2009-0016.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2009/2272 | Broken Link, Patch, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2009/3316 | Broken Link, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://zenthought.org/content/file/android-root-2009-08-16-source | Broken Link | |
| af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=516949 | Issue Tracking, Patch | |
| af854a3a-2127-422b-91ae-364da2661108 | https://issues.rpath.com/browse/RPL-3103 | Broken Link | |
| af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11526 | Broken Link | |
| af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11591 | Broken Link | |
| af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8657 | Broken Link |
| Vendor | Product | Version | |
|---|---|---|---|
| linux | linux_kernel | * | |
| linux | linux_kernel | * | |
| debian | debian_linux | 4.0 | |
| suse | linux_enterprise_real_time | 10 | |
| redhat | enterprise_linux_desktop | 4.0 | |
| redhat | enterprise_linux_desktop | 5.0 | |
| redhat | enterprise_linux_eus | 4.8 | |
| redhat | enterprise_linux_eus | 5.3 | |
| redhat | enterprise_linux_server | 4.0 | |
| redhat | enterprise_linux_server | 5.0 | |
| redhat | enterprise_linux_server_aus | 5.3 | |
| redhat | enterprise_linux_workstation | 4.0 | |
| redhat | enterprise_linux_workstation | 5.0 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"matchCriteriaId": "5960758C-4449-4D23-9EA6-92FB031C3725",
"versionEndExcluding": "2.4.37.5",
"versionStartIncluding": "2.4.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"matchCriteriaId": "39A91A11-DDAB-4C83-90A4-CFFC7652955E",
"versionEndExcluding": "2.6.30.5",
"versionStartIncluding": "2.6.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "0F92AB32-E7DE-43F4-B877-1F41FA162EC7",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:suse:linux_enterprise_real_time:10:*:*:*:*:*:*:*",
"matchCriteriaId": "AA6CB9DA-D313-4CE9-BB48-6C399156311C",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "7D74A418-50F0-42C0-ABBC-BBBE718FF025",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*",
"matchCriteriaId": "133AAFA7-AF42-4D7B-8822-AA2E85611BF5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:4.8:*:*:*:*:*:*:*",
"matchCriteriaId": "7F2976D5-83A5-4A52-A1E6-D0E17F23FD62",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:5.3:*:*:*:*:*:*:*",
"matchCriteriaId": "941713DB-B1DE-4953-9A9C-174EAFDCB3E6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server:4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "73322DEE-27A6-4D18-88A3-ED7F9CAEABD5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*",
"matchCriteriaId": "54D669D4-6D7E-449D-80C1-28FA44F06FFE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:5.3:*:*:*:*:*:*:*",
"matchCriteriaId": "1F87B994-28E4-4095-8770-6433DE9C93AB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "5B5DCF29-6830-45FF-BC88-17E2249C653D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*",
"matchCriteriaId": "D0AC5CD5-6E58-433C-9EB3-6DFE5656463E",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not initialize all function pointers for socket operations in proto_ops structures, which allows local users to trigger a NULL pointer dereference and gain privileges by using mmap to map page zero, placing arbitrary code on this page, and then invoking an unavailable operation, as demonstrated by the sendpage operation (sock_sendpage function) on a PF_PPPOX socket."
},
{
"lang": "es",
"value": "El kernel de Linux versiones 2.6.0 hasta 2.6.30.4 y 2.4.4 hasta 2.4.37.4, no inicia todos los punteros de funci\u00f3n para operaciones de socket en estructuras de proto_ops, lo que permite a los usuarios locales activar una desreferencia de puntero NULL y alcanzar privilegios mediante el uso de mmap que asigna la p\u00e1gina cero, inserta el c\u00f3digo arbitrario en esta p\u00e1gina y luego invoca una operaci\u00f3n no disponible, como es demostrado por la operaci\u00f3n de sendpage (funci\u00f3n sock_sendpage) en un socket PF_PPPOX."
}
],
"id": "CVE-2009-2692",
"lastModified": "2025-04-09T00:30:58.490",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 3.9,
"impactScore": 10.0,
"obtainAllPrivilege": true,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2009-08-14T15:16:27.500",
"references": [
{
"source": "cve@mitre.org",
"tags": [
"Broken Link",
"Exploit"
],
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2009-08/0174.html"
},
{
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Issue Tracking"
],
"url": "http://blog.cr0.org/2009/08/linux-null-pointer-dereference-due-to.html"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link"
],
"url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git%3Ba=commit%3Bh=c18d0fe535a73b219f960d1af3d0c264555a12e3"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link"
],
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e694958388c50148389b0e9b9e9e8945cf0f1b98"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link"
],
"url": "http://grsecurity.net/~spender/wunderbar_emporium.tgz"
},
{
"source": "cve@mitre.org",
"tags": [
"Mailing List"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html"
},
{
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2009-1222.html"
},
{
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2009-1223.html"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link",
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/36278"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link",
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/36289"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link",
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/36327"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link",
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/36430"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link",
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/37298"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link",
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/37471"
},
{
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
],
"url": "http://support.avaya.com/css/P8/documents/100067254"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link"
],
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0121"
},
{
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://www.debian.org/security/2009/dsa-1865"
},
{
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.exploit-db.com/exploits/19933"
},
{
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.exploit-db.com/exploits/9477"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link",
"Vendor Advisory"
],
"url": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.37.5"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link",
"Vendor Advisory"
],
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.5"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link",
"Vendor Advisory"
],
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc6"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:233"
},
{
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Patch"
],
"url": "http://www.openwall.com/lists/oss-security/2009/08/14/1"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link"
],
"url": "http://www.redhat.com/support/errata/RHSA-2009-1233.html"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/archive/1/505751/100/0/threaded"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/archive/1/505912/100/0/threaded"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/archive/1/512019/100/0/threaded"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link",
"Exploit",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/36038"
},
{
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
],
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link",
"Patch",
"Vendor Advisory"
],
"url": "http://www.vupen.com/english/advisories/2009/2272"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link",
"Vendor Advisory"
],
"url": "http://www.vupen.com/english/advisories/2009/3316"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link"
],
"url": "http://zenthought.org/content/file/android-root-2009-08-16-source"
},
{
"source": "cve@mitre.org",
"tags": [
"Issue Tracking",
"Patch"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516949"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link"
],
"url": "https://issues.rpath.com/browse/RPL-3103"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11526"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11591"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8657"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link",
"Exploit"
],
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2009-08/0174.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Issue Tracking"
],
"url": "http://blog.cr0.org/2009/08/linux-null-pointer-dereference-due-to.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
],
"url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git%3Ba=commit%3Bh=c18d0fe535a73b219f960d1af3d0c264555a12e3"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
],
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e694958388c50148389b0e9b9e9e8945cf0f1b98"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
],
"url": "http://grsecurity.net/~spender/wunderbar_emporium.tgz"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2009-1222.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2009-1223.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link",
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/36278"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link",
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/36289"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link",
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/36327"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link",
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/36430"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link",
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/37298"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link",
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/37471"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://support.avaya.com/css/P8/documents/100067254"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
],
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0121"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://www.debian.org/security/2009/dsa-1865"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.exploit-db.com/exploits/19933"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.exploit-db.com/exploits/9477"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link",
"Vendor Advisory"
],
"url": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.37.5"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link",
"Vendor Advisory"
],
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.5"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link",
"Vendor Advisory"
],
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc6"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:233"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Patch"
],
"url": "http://www.openwall.com/lists/oss-security/2009/08/14/1"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
],
"url": "http://www.redhat.com/support/errata/RHSA-2009-1233.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/archive/1/505751/100/0/threaded"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/archive/1/505912/100/0/threaded"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/archive/1/512019/100/0/threaded"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link",
"Exploit",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/36038"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link",
"Patch",
"Vendor Advisory"
],
"url": "http://www.vupen.com/english/advisories/2009/2272"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link",
"Vendor Advisory"
],
"url": "http://www.vupen.com/english/advisories/2009/3316"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
],
"url": "http://zenthought.org/content/file/android-root-2009-08-16-source"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Issue Tracking",
"Patch"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516949"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
],
"url": "https://issues.rpath.com/browse/RPL-3103"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11526"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11591"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8657"
}
],
"sourceIdentifier": "cve@mitre.org",
"vendorComments": [
{
"comment": "Red Hat is aware of this issue. Please see http://kbase.redhat.com/faq/docs/DOC-18065.\n\nUpdates for Red Hat Enterprise Linux 3, 4, 5, and Red Hat Enterprise MRG to correct this issue are available: https://rhn.redhat.com/cve/CVE-2009-2692.html",
"lastModified": "2009-09-14T00:00:00",
"organization": "Red Hat"
}
],
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-908"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
gsd-2009-2692
Vulnerability from gsd
{
"GSD": {
"alias": "CVE-2009-2692",
"description": "The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not initialize all function pointers for socket operations in proto_ops structures, which allows local users to trigger a NULL pointer dereference and gain privileges by using mmap to map page zero, placing arbitrary code on this page, and then invoking an unavailable operation, as demonstrated by the sendpage operation (sock_sendpage function) on a PF_PPPOX socket.",
"id": "GSD-2009-2692",
"references": [
"https://www.suse.com/security/cve/CVE-2009-2692.html",
"https://www.debian.org/security/2009/dsa-1865",
"https://www.debian.org/security/2009/dsa-1864",
"https://www.debian.org/security/2009/dsa-1862",
"https://access.redhat.com/errata/RHSA-2009:1469",
"https://access.redhat.com/errata/RHSA-2009:1457",
"https://access.redhat.com/errata/RHSA-2009:1239",
"https://access.redhat.com/errata/RHSA-2009:1233",
"https://access.redhat.com/errata/RHSA-2009:1223",
"https://access.redhat.com/errata/RHSA-2009:1222",
"https://linux.oracle.com/cve/CVE-2009-2692.html",
"https://packetstormsecurity.com/files/cve/CVE-2009-2692"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2009-2692"
],
"details": "The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not initialize all function pointers for socket operations in proto_ops structures, which allows local users to trigger a NULL pointer dereference and gain privileges by using mmap to map page zero, placing arbitrary code on this page, and then invoking an unavailable operation, as demonstrated by the sendpage operation (sock_sendpage function) on a PF_PPPOX socket.",
"id": "GSD-2009-2692",
"modified": "2023-12-13T01:19:47.132910Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2009-2692",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not initialize all function pointers for socket operations in proto_ops structures, which allows local users to trigger a NULL pointer dereference and gain privileges by using mmap to map page zero, placing arbitrary code on this page, and then invoking an unavailable operation, as demonstrated by the sendpage operation (sock_sendpage function) on a PF_PPPOX socket."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "RHSA-2009:1233",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1233.html"
},
{
"name": "36278",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36278"
},
{
"name": "DSA-1865",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1865"
},
{
"name": "RHSA-2009:1223",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2009-1223.html"
},
{
"name": "20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/512019/100/0/threaded"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.37.5",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.37.5"
},
{
"name": "37298",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37298"
},
{
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0121",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0121"
},
{
"name": "36430",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36430"
},
{
"name": "37471",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37471"
},
{
"name": "RHSA-2009:1222",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2009-1222.html"
},
{
"name": "20090813 Linux NULL pointer dereference due to incorrect proto_ops initializations",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2009-08/0174.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=516949",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516949"
},
{
"name": "https://issues.rpath.com/browse/RPL-3103",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-3103"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"name": "19933",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/19933"
},
{
"name": "ADV-2009-2272",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2272"
},
{
"name": "SUSE-SR:2009:015",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html"
},
{
"name": "20090813 Linux NULL pointer dereference due to incorrect proto_ops initializations",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/505751/100/0/threaded"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e694958388c50148389b0e9b9e9e8945cf0f1b98",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e694958388c50148389b0e9b9e9e8945cf0f1b98"
},
{
"name": "36289",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36289"
},
{
"name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"name": "36327",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36327"
},
{
"name": "http://support.avaya.com/css/P8/documents/100067254",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100067254"
},
{
"name": "http://grsecurity.net/~spender/wunderbar_emporium.tgz",
"refsource": "MISC",
"url": "http://grsecurity.net/~spender/wunderbar_emporium.tgz"
},
{
"name": "oval:org.mitre.oval:def:11591",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11591"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git;a=commit;h=c18d0fe535a73b219f960d1af3d0c264555a12e3",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git;a=commit;h=c18d0fe535a73b219f960d1af3d0c264555a12e3"
},
{
"name": "oval:org.mitre.oval:def:11526",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11526"
},
{
"name": "MDVSA-2009:233",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:233"
},
{
"name": "9477",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9477"
},
{
"name": "http://blog.cr0.org/2009/08/linux-null-pointer-dereference-due-to.html",
"refsource": "MISC",
"url": "http://blog.cr0.org/2009/08/linux-null-pointer-dereference-due-to.html"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc6",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc6"
},
{
"name": "oval:org.mitre.oval:def:8657",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8657"
},
{
"name": "[oss-security] 20090814 CVE-2009-2692 kernel: uninit op in SOCKOPS_WRAP() leads to privesc",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/08/14/1"
},
{
"name": "36038",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36038"
},
{
"name": "20090818 rPSA-2009-0121-1 kernel open-vm-tools",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/505912/100/0/threaded"
},
{
"name": "http://zenthought.org/content/file/android-root-2009-08-16-source",
"refsource": "MISC",
"url": "http://zenthought.org/content/file/android-root-2009-08-16-source"
},
{
"name": "ADV-2009-3316",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3316"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.5",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.5"
}
]
}
},
"nvd.nist.gov": {
"cve": {
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"matchCriteriaId": "5960758C-4449-4D23-9EA6-92FB031C3725",
"versionEndExcluding": "2.4.37.5",
"versionStartIncluding": "2.4.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"matchCriteriaId": "39A91A11-DDAB-4C83-90A4-CFFC7652955E",
"versionEndExcluding": "2.6.30.5",
"versionStartIncluding": "2.6.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "0F92AB32-E7DE-43F4-B877-1F41FA162EC7",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:suse:linux_enterprise_real_time:10:*:*:*:*:*:*:*",
"matchCriteriaId": "AA6CB9DA-D313-4CE9-BB48-6C399156311C",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "7D74A418-50F0-42C0-ABBC-BBBE718FF025",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*",
"matchCriteriaId": "133AAFA7-AF42-4D7B-8822-AA2E85611BF5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:4.8:*:*:*:*:*:*:*",
"matchCriteriaId": "7F2976D5-83A5-4A52-A1E6-D0E17F23FD62",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:5.3:*:*:*:*:*:*:*",
"matchCriteriaId": "941713DB-B1DE-4953-9A9C-174EAFDCB3E6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server:4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "73322DEE-27A6-4D18-88A3-ED7F9CAEABD5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*",
"matchCriteriaId": "54D669D4-6D7E-449D-80C1-28FA44F06FFE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:5.3:*:*:*:*:*:*:*",
"matchCriteriaId": "1F87B994-28E4-4095-8770-6433DE9C93AB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "5B5DCF29-6830-45FF-BC88-17E2249C653D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*",
"matchCriteriaId": "D0AC5CD5-6E58-433C-9EB3-6DFE5656463E",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not initialize all function pointers for socket operations in proto_ops structures, which allows local users to trigger a NULL pointer dereference and gain privileges by using mmap to map page zero, placing arbitrary code on this page, and then invoking an unavailable operation, as demonstrated by the sendpage operation (sock_sendpage function) on a PF_PPPOX socket."
},
{
"lang": "es",
"value": "El kernel de Linux versiones 2.6.0 hasta 2.6.30.4 y 2.4.4 hasta 2.4.37.4, no inicia todos los punteros de funci\u00f3n para operaciones de socket en estructuras de proto_ops, lo que permite a los usuarios locales activar una desreferencia de puntero NULL y alcanzar privilegios mediante el uso de mmap que asigna la p\u00e1gina cero, inserta el c\u00f3digo arbitrario en esta p\u00e1gina y luego invoca una operaci\u00f3n no disponible, como es demostrado por la operaci\u00f3n de sendpage (funci\u00f3n sock_sendpage) en un socket PF_PPPOX."
}
],
"id": "CVE-2009-2692",
"lastModified": "2024-02-08T23:50:03.097",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 3.9,
"impactScore": 10.0,
"obtainAllPrivilege": true,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2009-08-14T15:16:27.500",
"references": [
{
"source": "cve@mitre.org",
"tags": [
"Broken Link",
"Exploit"
],
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2009-08/0174.html"
},
{
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Issue Tracking"
],
"url": "http://blog.cr0.org/2009/08/linux-null-pointer-dereference-due-to.html"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link"
],
"url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git%3Ba=commit%3Bh=c18d0fe535a73b219f960d1af3d0c264555a12e3"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link"
],
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e694958388c50148389b0e9b9e9e8945cf0f1b98"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link"
],
"url": "http://grsecurity.net/~spender/wunderbar_emporium.tgz"
},
{
"source": "cve@mitre.org",
"tags": [
"Mailing List"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html"
},
{
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2009-1222.html"
},
{
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2009-1223.html"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link",
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/36278"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link",
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/36289"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link",
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/36327"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link",
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/36430"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link",
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/37298"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link",
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/37471"
},
{
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
],
"url": "http://support.avaya.com/css/P8/documents/100067254"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link"
],
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0121"
},
{
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://www.debian.org/security/2009/dsa-1865"
},
{
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.exploit-db.com/exploits/19933"
},
{
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.exploit-db.com/exploits/9477"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link",
"Vendor Advisory"
],
"url": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.37.5"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link",
"Vendor Advisory"
],
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.5"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link",
"Vendor Advisory"
],
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc6"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:233"
},
{
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Patch"
],
"url": "http://www.openwall.com/lists/oss-security/2009/08/14/1"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link"
],
"url": "http://www.redhat.com/support/errata/RHSA-2009-1233.html"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/archive/1/505751/100/0/threaded"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/archive/1/505912/100/0/threaded"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/archive/1/512019/100/0/threaded"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link",
"Exploit",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/36038"
},
{
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
],
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link",
"Patch",
"Vendor Advisory"
],
"url": "http://www.vupen.com/english/advisories/2009/2272"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link",
"Vendor Advisory"
],
"url": "http://www.vupen.com/english/advisories/2009/3316"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link"
],
"url": "http://zenthought.org/content/file/android-root-2009-08-16-source"
},
{
"source": "cve@mitre.org",
"tags": [
"Issue Tracking",
"Patch"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516949"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link"
],
"url": "https://issues.rpath.com/browse/RPL-3103"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11526"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11591"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8657"
}
],
"sourceIdentifier": "cve@mitre.org",
"vendorComments": [
{
"comment": "Red Hat is aware of this issue. Please see http://kbase.redhat.com/faq/docs/DOC-18065.\n\nUpdates for Red Hat Enterprise Linux 3, 4, 5, and Red Hat Enterprise MRG to correct this issue are available: https://rhn.redhat.com/cve/CVE-2009-2692.html",
"lastModified": "2009-09-14T00:00:00",
"organization": "Red Hat"
}
],
"vulnStatus": "Analyzed",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-908"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
}
}
}
CERTA-2010-AVI-293
Vulnerability from certfr_avis
Plusieurs vulnérabilités ont été corrigées dans VMware ESX. Elles permettent, entre autre, l'élévation de privilèges.
Description
Plusieurs vulnérabilités ont été corrigées dans VMware ESX dont certaines liées à la mise à jour du noyau linux kernel-2.4.21-60.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
VMware ESX 3.5 sans le correctif ESX350-201006401-SG.
| Vendor | Product | Description |
|---|
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cp\u003eVMware ESX 3.5 sans le correctif ESX350-201006401-SG.\u003c/p\u003e",
"content": "## Description\n\nPlusieurs vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans VMware ESX dont\ncertaines li\u00e9es \u00e0 la mise \u00e0 jour du noyau linux kernel-2.4.21-60.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2009-2692",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2692"
},
{
"name": "CVE-2009-1385",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1385"
},
{
"name": "CVE-2008-5300",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5300"
},
{
"name": "CVE-2009-1895",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1895"
},
{
"name": "CVE-2009-3002",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3002"
},
{
"name": "CVE-2009-3547",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3547"
},
{
"name": "CVE-2009-2848",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2848"
},
{
"name": "CVE-2008-5029",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5029"
},
{
"name": "CVE-2009-2698",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2698"
},
{
"name": "CVE-2009-1337",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1337"
}
],
"initial_release_date": "2010-06-28T00:00:00",
"last_revision_date": "2010-06-28T00:00:00",
"links": [],
"reference": "CERTA-2010-AVI-293",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2010-06-28T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "Plusieurs vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans VMware ESX. Elles\npermettent, entre autre, l\u0027\u00e9l\u00e9vation de privil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans VMware ESX Server",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 VMware #1022899 du 24 juin 2010",
"url": "http://kb.vmware.com/kb/1022899"
}
]
}
CERTA-2009-AVI-513
Vulnerability from certfr_avis
Plusieurs vulnérabilités découvertes dans les produits VMware peuvent être exploitées à distance par un utilisateur malintentionné afin de compromettre le système vulnérable ou encore d'entraver son bon fonctionnement.
Description
Les vulnérabilités présentes dans les produits VMware peuvent être exploitées afin de porter atteinte à l'intégrité et à la confidentialité des données, de réaliser un déni de service, d'injecter et d'exécuter indirectement du code arbitraire, d'élever ses privilèges ou d'exécuter du code arbitraire.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | N/A | VMware Server 2.x ; | ||
| VMware | ESXi | VMware ESXi 3.x ; | ||
| VMware | N/A | VMware vMA 4.x. | ||
| VMware | N/A | VMware ESX Server 4.x ; | ||
| VMware | N/A | VMware ESX Server 2.x ; | ||
| VMware | N/A | VMware ESX Server 3.x ; | ||
| VMware | ESXi | VMware ESXi 4.x ; | ||
| VMware | vCenter Server | VMware vCenter Server 4.x ; | ||
| VMware | N/A | VMware VirtualCenter 2.x ; |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "VMware Server 2.x ;",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware ESXi 3.x ;",
"product": {
"name": "ESXi",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware vMA 4.x.",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware ESX Server 4.x ;",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware ESX Server 2.x ;",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware ESX Server 3.x ;",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware ESXi 4.x ;",
"product": {
"name": "ESXi",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware vCenter Server 4.x ;",
"product": {
"name": "vCenter Server",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware VirtualCenter 2.x ;",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Description\n\nLes vuln\u00e9rabilit\u00e9s pr\u00e9sentes dans les produits VMware peuvent \u00eatre\nexploit\u00e9es afin de porter atteinte \u00e0 l\u0027int\u00e9grit\u00e9 et \u00e0 la confidentialit\u00e9\ndes donn\u00e9es, de r\u00e9aliser un d\u00e9ni de service, d\u0027injecter et d\u0027ex\u00e9cuter\nindirectement du code arbitraire, d\u0027\u00e9lever ses privil\u00e8ges ou d\u0027ex\u00e9cuter\ndu code arbitraire.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2009-2724",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2724"
},
{
"name": "CVE-2009-0676",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0676"
},
{
"name": "CVE-2009-2721",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2721"
},
{
"name": "CVE-2008-3143",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3143"
},
{
"name": "CVE-2009-2692",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2692"
},
{
"name": "CVE-2009-2406",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2406"
},
{
"name": "CVE-2009-1389",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1389"
},
{
"name": "CVE-2008-0002",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-0002"
},
{
"name": "CVE-2009-1106",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1106"
},
{
"name": "CVE-2009-1072",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1072"
},
{
"name": "CVE-2008-4307",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-4307"
},
{
"name": "CVE-2009-1104",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1104"
},
{
"name": "CVE-2009-2407",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2407"
},
{
"name": "CVE-2008-3142",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3142"
},
{
"name": "CVE-2009-1101",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1101"
},
{
"name": "CVE-2009-2416",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2416"
},
{
"name": "CVE-2009-1385",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1385"
},
{
"name": "CVE-2009-0746",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0746"
},
{
"name": "CVE-2009-2673",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2673"
},
{
"name": "CVE-2007-5966",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5966"
},
{
"name": "CVE-2009-2719",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2719"
},
{
"name": "CVE-2008-4864",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-4864"
},
{
"name": "CVE-2009-2417",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2417"
},
{
"name": "CVE-2009-1439",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1439"
},
{
"name": "CVE-2009-0322",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0322"
},
{
"name": "CVE-2009-1895",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1895"
},
{
"name": "CVE-2009-1094",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1094"
},
{
"name": "CVE-2009-0748",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0748"
},
{
"name": "CVE-2008-3144",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3144"
},
{
"name": "CVE-2009-0747",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0747"
},
{
"name": "CVE-2009-0580",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0580"
},
{
"name": "CVE-2009-1095",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1095"
},
{
"name": "CVE-2009-2672",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2672"
},
{
"name": "CVE-2009-0675",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0675"
},
{
"name": "CVE-2007-5461",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5461"
},
{
"name": "CVE-2009-2670",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2670"
},
{
"name": "CVE-2009-1102",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1102"
},
{
"name": "CVE-2009-1630",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1630"
},
{
"name": "CVE-2009-0269",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0269"
},
{
"name": "CVE-2008-3528",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3528"
},
{
"name": "CVE-2008-5031",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5031"
},
{
"name": "CVE-2008-1721",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1721"
},
{
"name": "CVE-2009-1388",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1388"
},
{
"name": "CVE-2009-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1192"
},
{
"name": "CVE-2009-2720",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2720"
},
{
"name": "CVE-2009-0834",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0834"
},
{
"name": "CVE-2009-2671",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2671"
},
{
"name": "CVE-2009-2848",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2848"
},
{
"name": "CVE-2009-2675",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2675"
},
{
"name": "CVE-2008-1232",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1232"
},
{
"name": "CVE-2009-0159",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0159"
},
{
"name": "CVE-2009-0778",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0778"
},
{
"name": "CVE-2009-2625",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2625"
},
{
"name": "CVE-2009-1099",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1099"
},
{
"name": "CVE-2009-1252",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1252"
},
{
"name": "CVE-2009-2698",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2698"
},
{
"name": "CVE-2008-2370",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2370"
},
{
"name": "CVE-2009-0033",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0033"
},
{
"name": "CVE-2009-2723",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2723"
},
{
"name": "CVE-2009-1107",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1107"
},
{
"name": "CVE-2009-2716",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2716"
},
{
"name": "CVE-2007-5333",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5333"
},
{
"name": "CVE-2008-1947",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1947"
},
{
"name": "CVE-2009-1105",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1105"
},
{
"name": "CVE-2007-6286",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-6286"
},
{
"name": "CVE-2009-0028",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0028"
},
{
"name": "CVE-2009-1337",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1337"
},
{
"name": "CVE-2009-0781",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0781"
},
{
"name": "CVE-2009-2414",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2414"
},
{
"name": "CVE-2007-2052",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2052"
},
{
"name": "CVE-2009-1336",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1336"
},
{
"name": "CVE-2009-0783",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0783"
},
{
"name": "CVE-2008-5515",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5515"
},
{
"name": "CVE-2007-4965",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4965"
},
{
"name": "CVE-2009-1633",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1633"
},
{
"name": "CVE-2009-2722",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2722"
},
{
"name": "CVE-2008-5700",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5700"
},
{
"name": "CVE-2009-1103",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1103"
},
{
"name": "CVE-2009-1100",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1100"
},
{
"name": "CVE-2009-2676",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2676"
},
{
"name": "CVE-2007-5342",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5342"
},
{
"name": "CVE-2009-1096",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1096"
},
{
"name": "CVE-2009-1098",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1098"
},
{
"name": "CVE-2009-0787",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0787"
},
{
"name": "CVE-2008-1887",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1887"
},
{
"name": "CVE-2009-1097",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1097"
},
{
"name": "CVE-2009-2847",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2847"
},
{
"name": "CVE-2008-2315",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2315"
},
{
"name": "CVE-2009-0696",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0696"
},
{
"name": "CVE-2009-2718",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2718"
},
{
"name": "CVE-2009-0745",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0745"
},
{
"name": "CVE-2009-1093",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1093"
}
],
"initial_release_date": "2009-11-24T00:00:00",
"last_revision_date": "2009-11-24T00:00:00",
"links": [],
"reference": "CERTA-2009-AVI-513",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2009-11-24T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "Plusieurs vuln\u00e9rabilit\u00e9s d\u00e9couvertes dans les produits VMware peuvent\n\u00eatre exploit\u00e9es \u00e0 distance par un utilisateur malintentionn\u00e9 afin de\ncompromettre le syst\u00e8me vuln\u00e9rable ou encore d\u0027entraver son bon\nfonctionnement.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 VMware du 20 novembre 2009",
"url": "http://lists.vmware.com/pipermail/security-announce/2009/000070.html"
}
]
}
CERTA-2009-AVI-337
Vulnerability from certfr_avis
Une vulnérabilité affectant les noyaux Linux et permettant une élévation de privilèges a été corrigée.
Description
Une vulnérabilité récente affectant les noyaux Linux a été rendue publique. Elle concerne un déréférencement de pointeur NULL à la création de sockets pour quelques protocoles et permet l'élévation de privilèges.
Solution
Le correctif actuel se trouve dans le Git de kernel.org mais devrait être rapidement intégré dans les différentes distributions. (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Les noyaux Linux 2.4.37.4 et ant\u00e9rieurs ;",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
},
{
"description": "les noyaux 2.6.30.4 et ant\u00e9rieurs.",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Description\n\nUne vuln\u00e9rabilit\u00e9 r\u00e9cente affectant les noyaux Linux a \u00e9t\u00e9 rendue\npublique. Elle concerne un d\u00e9r\u00e9f\u00e9rencement de pointeur NULL \u00e0 la\ncr\u00e9ation de sockets pour quelques protocoles et permet l\u0027\u00e9l\u00e9vation de\nprivil\u00e8ges.\n\n## Solution\n\nLe correctif actuel se trouve dans le Git de kernel.org mais devrait\n\u00eatre rapidement int\u00e9gr\u00e9 dans les diff\u00e9rentes distributions. (cf. section\nDocumentation).\n",
"cves": [
{
"name": "CVE-2009-2692",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2692"
}
],
"initial_release_date": "2009-08-14T00:00:00",
"last_revision_date": "2009-08-21T00:00:00",
"links": [
{
"title": "Soumission du 13 ao\u00fbt 2009 dans le Git de kernel.org :",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e694958388c50148389b0e9b9e9e8945cf0f1b98"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Suse SUSE-SA:2009:045 du 20 ao\u00fbt 2009 :",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-08/msg00007.html"
},
{
"title": "Article de l\u0027ISC SANS 6964 du 14 ao\u00fbt 2009 :",
"url": "http://isc.sans.org/diary.html?storyid=6964"
},
{
"title": "Bulletins de s\u00e9curit\u00e9 Debian DSA-1862 du 14 ao\u00fbt 2009 et DSA-1864 du 16 ao\u00fbt 2009 :",
"url": "http://www.us.debian.org/security/2009/dsa-1864"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-819-1 du 19 ao\u00fbt 2009 :",
"url": "http://www.ubuntu.com/usn/usn-819-1"
},
{
"title": "Bulletins d\u0027annonce d\u0027erreur RedHat 516949 du 14 ao\u00fbt 2009 :",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516949"
},
{
"title": "Bulletins de s\u00e9curit\u00e9 Debian DSA-1862 du 14 ao\u00fbt 2009 et DSA-1864 du 16 ao\u00fbt 2009 :",
"url": "http://www.us.debian.org/security/2009/dsa-1862"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Mandriva MDVSA-2009:205 du 17 ao\u00fbt 2009 :",
"url": "http://www.mandriva.com/en/security/advisories?name=MDVSA-2009:205"
},
{
"title": "Bulletins de s\u00e9curit\u00e9 Fedora 10 et 11 du 15 ao\u00fbt 2009 :",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00728.html"
},
{
"title": "Bulletins de s\u00e9curit\u00e9 Fedora 10 et 11 du 15 ao\u00fbt 2009 :",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00727.html"
},
{
"title": "Bulletins d\u0027annonce d\u0027erreur RedHat 516949 du 14 ao\u00fbt 2009 :",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2009-2692"
}
],
"reference": "CERTA-2009-AVI-337",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2009-08-14T00:00:00.000000"
},
{
"description": "ajout des r\u00e9f\u00e9rences aux bulletins de s\u00e9curit\u00e9 Mandriva, Fedora et Debian.",
"revision_date": "2009-08-18T00:00:00.000000"
},
{
"description": "correction de coquille et ajout de la r\u00e9f\u00e9rence au bulletin de s\u00e9curit\u00e9 Ubuntu.",
"revision_date": "2009-08-19T00:00:00.000000"
},
{
"description": "ajout de la r\u00e9f\u00e9rence au bulletin de s\u00e9curit\u00e9 Suse.",
"revision_date": "2009-08-21T00:00:00.000000"
}
],
"risks": [
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "Une vuln\u00e9rabilit\u00e9 affectant les noyaux Linux et permettant une \u00e9l\u00e9vation\nde privil\u00e8ges a \u00e9t\u00e9 corrig\u00e9e.\n",
"title": "Vuln\u00e9rabilit\u00e9 du noyau Linux",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin d\u0027annonce d\u0027erreur RedHat 516949 du 14 ao\u00fbt 2009",
"url": null
}
]
}
CERTA-2009-AVI-413
Vulnerability from certfr_avis
Deux vulnérabilités découvertes dans HP-UX peuvent être exploitées afin de contourner la politique de sécurité ou pour provoquer un déni de service à distance.
Description
- Une vulnérabilité dans le serveur DNS Bind peut être exploitée par un utilisateur distant malintentionné afin de provoquer un déni de service à distance (CVE-2009-0696) ;
- une vulnérabilité dans le modèle de contrôle d'accès RBAC (Role-Based Access Control) sous HP-UX peut être exploitée afin de contourner la politique de sécurité et permettre à un utilisateur local d'obtenir un accès illégitime (CVE-2009-2692).
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |
|---|---|---|---|
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Role-Based Access Control sous HP-UX B.11.23 et HP-UX B.11.31.",
"product": {
"name": "N/A",
"vendor": {
"name": "ISC",
"scada": false
}
}
},
{
"description": "DNS Bind Server sous T0685G06\u02c6 AAA, T0685G06\u02c6 AAC, T0685H01\u02c6 AAB et T0685H01\u02c6 AAD ;",
"product": {
"name": "BIND",
"vendor": {
"name": "ISC",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Description\n\n- Une vuln\u00e9rabilit\u00e9 dans le serveur DNS Bind peut \u00eatre exploit\u00e9e par\n un utilisateur distant malintentionn\u00e9 afin de provoquer un d\u00e9ni de\n service \u00e0 distance (CVE-2009-0696) ;\n- une vuln\u00e9rabilit\u00e9 dans le mod\u00e8le de contr\u00f4le d\u0027acc\u00e8s RBAC\n (Role-Based Access Control) sous HP-UX peut \u00eatre exploit\u00e9e afin de\n contourner la politique de s\u00e9curit\u00e9 et permettre \u00e0 un utilisateur\n local d\u0027obtenir un acc\u00e8s ill\u00e9gitime (CVE-2009-2692).\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2009-2692",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2692"
},
{
"name": "CVE-2009-2682",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2682"
},
{
"name": "CVE-2009-0696",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0696"
}
],
"initial_release_date": "2009-09-30T00:00:00",
"last_revision_date": "2009-09-30T00:00:00",
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 HP c01866178 du 21 septembre 2009 :",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01866178"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 HP c01855358 du 21 septembre 2009 :",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01855358"
}
],
"reference": "CERTA-2009-AVI-413",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2009-09-30T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
}
],
"summary": "Deux vuln\u00e9rabilit\u00e9s d\u00e9couvertes dans HP-UX peuvent \u00eatre exploit\u00e9es afin\nde contourner la politique de s\u00e9curit\u00e9 ou pour provoquer un d\u00e9ni de\nservice \u00e0 distance.\n",
"title": "Vuln\u00e9rabilit\u00e9s dans HP-UX",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletins de s\u00e9curit\u00e9 HP-UX du 21 septembre 2009",
"url": null
}
]
}
ghsa-j86m-g62r-5g7r
Vulnerability from github
The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not initialize all function pointers for socket operations in proto_ops structures, which allows local users to trigger a NULL pointer dereference and gain privileges by using mmap to map page zero, placing arbitrary code on this page, and then invoking an unavailable operation, as demonstrated by the sendpage operation (sock_sendpage function) on a PF_PPPOX socket.
{
"affected": [],
"aliases": [
"CVE-2009-2692"
],
"database_specific": {
"cwe_ids": [
"CWE-119",
"CWE-908"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2009-08-14T15:16:00Z",
"severity": "HIGH"
},
"details": "The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not initialize all function pointers for socket operations in proto_ops structures, which allows local users to trigger a NULL pointer dereference and gain privileges by using mmap to map page zero, placing arbitrary code on this page, and then invoking an unavailable operation, as demonstrated by the sendpage operation (sock_sendpage function) on a PF_PPPOX socket.",
"id": "GHSA-j86m-g62r-5g7r",
"modified": "2024-02-09T00:31:33Z",
"published": "2022-05-02T03:37:48Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2692"
},
{
"type": "WEB",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516949"
},
{
"type": "WEB",
"url": "https://issues.rpath.com/browse/RPL-3103"
},
{
"type": "WEB",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11526"
},
{
"type": "WEB",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11591"
},
{
"type": "WEB",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8657"
},
{
"type": "WEB",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2009-08/0174.html"
},
{
"type": "WEB",
"url": "http://blog.cr0.org/2009/08/linux-null-pointer-dereference-due-to.html"
},
{
"type": "WEB",
"url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git%3Ba=commit%3Bh=c18d0fe535a73b219f960d1af3d0c264555a12e3"
},
{
"type": "WEB",
"url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git;a=commit;h=c18d0fe535a73b219f960d1af3d0c264555a12e3"
},
{
"type": "WEB",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e694958388c50148389b0e9b9e9e8945cf0f1b98"
},
{
"type": "WEB",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e694958388c50148389b0e9b9e9e8945cf0f1b98"
},
{
"type": "WEB",
"url": "http://grsecurity.net/~spender/wunderbar_emporium.tgz"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html"
},
{
"type": "WEB",
"url": "http://rhn.redhat.com/errata/RHSA-2009-1222.html"
},
{
"type": "WEB",
"url": "http://rhn.redhat.com/errata/RHSA-2009-1223.html"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/36278"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/36289"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/36327"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/36430"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/37298"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/37471"
},
{
"type": "WEB",
"url": "http://support.avaya.com/css/P8/documents/100067254"
},
{
"type": "WEB",
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0121"
},
{
"type": "WEB",
"url": "http://www.debian.org/security/2009/dsa-1865"
},
{
"type": "WEB",
"url": "http://www.exploit-db.com/exploits/19933"
},
{
"type": "WEB",
"url": "http://www.exploit-db.com/exploits/9477"
},
{
"type": "WEB",
"url": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.37.5"
},
{
"type": "WEB",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.5"
},
{
"type": "WEB",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc6"
},
{
"type": "WEB",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:233"
},
{
"type": "WEB",
"url": "http://www.openwall.com/lists/oss-security/2009/08/14/1"
},
{
"type": "WEB",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1233.html"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/archive/1/505751/100/0/threaded"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/archive/1/505912/100/0/threaded"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/archive/1/512019/100/0/threaded"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/36038"
},
{
"type": "WEB",
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2009/2272"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2009/3316"
},
{
"type": "WEB",
"url": "http://zenthought.org/content/file/android-root-2009-08-16-source"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"type": "CVSS_V3"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.