Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2005-3257 (GCVE-0-2005-3257)
Vulnerability from cvelistv5
- n/a
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-07T23:01:59.428Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "MDKSA-2005:235",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA",
"x_transferred"
],
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:235"
},
{
"name": "oval:org.mitre.oval:def:10615",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL",
"x_transferred"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10615"
},
{
"name": "MDKSA-2005:220",
"tags": [
"vendor-advisory",
"x_refsource_MANDRAKE",
"x_transferred"
],
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:220"
},
{
"name": "19369",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/19369"
},
{
"name": "18203",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/18203"
},
{
"name": "17226",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/17226"
},
{
"name": "DSA-1018",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN",
"x_transferred"
],
"url": "http://www.debian.org/security/2006/dsa-1018"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=334113"
},
{
"name": "19185",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/19185"
},
{
"name": "15122",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/15122"
},
{
"name": "RHBA-2007-0304",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://rhn.redhat.com/errata/RHBA-2007-0304.html"
},
{
"name": "MDKSA-2005:218",
"tags": [
"vendor-advisory",
"x_refsource_MANDRAKE",
"x_transferred"
],
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:218"
},
{
"name": "17826",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/17826"
},
{
"name": "DSA-1017",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN",
"x_transferred"
],
"url": "http://www.debian.org/security/2006/dsa-1017"
},
{
"name": "MDKSA-2005:219",
"tags": [
"vendor-advisory",
"x_refsource_MANDRAKE",
"x_transferred"
],
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:219"
},
{
"name": "19374",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/19374"
},
{
"name": "USN-231-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU",
"x_transferred"
],
"url": "https://usn.ubuntu.com/231-1/"
},
{
"name": "17995",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/17995"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2005-10-15T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "The VT implementation (vt_ioctl.c) in Linux kernel 2.6.12, and possibly other versions including 2.6.14.4, allows local users to use the KDSKBSENT ioctl on terminals of other users and gain privileges, as demonstrated by modifying key bindings using loadkeys."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2018-10-03T20:57:01",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"name": "MDKSA-2005:235",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA"
],
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:235"
},
{
"name": "oval:org.mitre.oval:def:10615",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10615"
},
{
"name": "MDKSA-2005:220",
"tags": [
"vendor-advisory",
"x_refsource_MANDRAKE"
],
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:220"
},
{
"name": "19369",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/19369"
},
{
"name": "18203",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/18203"
},
{
"name": "17226",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/17226"
},
{
"name": "DSA-1018",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN"
],
"url": "http://www.debian.org/security/2006/dsa-1018"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=334113"
},
{
"name": "19185",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/19185"
},
{
"name": "15122",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/15122"
},
{
"name": "RHBA-2007-0304",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://rhn.redhat.com/errata/RHBA-2007-0304.html"
},
{
"name": "MDKSA-2005:218",
"tags": [
"vendor-advisory",
"x_refsource_MANDRAKE"
],
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:218"
},
{
"name": "17826",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/17826"
},
{
"name": "DSA-1017",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN"
],
"url": "http://www.debian.org/security/2006/dsa-1017"
},
{
"name": "MDKSA-2005:219",
"tags": [
"vendor-advisory",
"x_refsource_MANDRAKE"
],
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:219"
},
{
"name": "19374",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/19374"
},
{
"name": "USN-231-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU"
],
"url": "https://usn.ubuntu.com/231-1/"
},
{
"name": "17995",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/17995"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2005-3257",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The VT implementation (vt_ioctl.c) in Linux kernel 2.6.12, and possibly other versions including 2.6.14.4, allows local users to use the KDSKBSENT ioctl on terminals of other users and gain privileges, as demonstrated by modifying key bindings using loadkeys."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "MDKSA-2005:235",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:235"
},
{
"name": "oval:org.mitre.oval:def:10615",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10615"
},
{
"name": "MDKSA-2005:220",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:220"
},
{
"name": "19369",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19369"
},
{
"name": "18203",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18203"
},
{
"name": "17226",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17226"
},
{
"name": "DSA-1018",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1018"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=334113",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=334113"
},
{
"name": "19185",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19185"
},
{
"name": "15122",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15122"
},
{
"name": "RHBA-2007-0304",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHBA-2007-0304.html"
},
{
"name": "MDKSA-2005:218",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:218"
},
{
"name": "17826",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17826"
},
{
"name": "DSA-1017",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1017"
},
{
"name": "MDKSA-2005:219",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:219"
},
{
"name": "19374",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19374"
},
{
"name": "USN-231-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/231-1/"
},
{
"name": "17995",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17995"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2005-3257",
"datePublished": "2005-10-18T04:00:00",
"dateReserved": "2005-10-18T00:00:00",
"dateUpdated": "2024-08-07T23:01:59.428Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2005-3257\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2005-10-18T22:02:00.000\",\"lastModified\":\"2025-04-03T01:03:51.193\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The VT implementation (vt_ioctl.c) in Linux kernel 2.6.12, and possibly other versions including 2.6.14.4, allows local users to use the KDSKBSENT ioctl on terminals of other users and gain privileges, as demonstrated by modifying key bindings using loadkeys.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":4.6,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":true,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-264\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F43EBCB4-FCF4-479A-A44D-D913F7F09C77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"585BEE46-088A-494E-8E18-03F33F6BBEA5\"}]}]}],\"references\":[{\"url\":\"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=334113\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Vendor Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHBA-2007-0304.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/17226\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/17826\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/17995\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/18203\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/19185\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/19369\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/19374\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.debian.org/security/2006/dsa-1017\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2006/dsa-1018\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2005:218\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2005:219\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2005:220\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2005:235\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/15122\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10615\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://usn.ubuntu.com/231-1/\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=334113\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Vendor Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHBA-2007-0304.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/17226\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/17826\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/17995\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/18203\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/19185\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/19369\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/19374\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.debian.org/security/2006/dsa-1017\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2006/dsa-1018\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2005:218\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2005:219\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2005:220\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2005:235\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/15122\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10615\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://usn.ubuntu.com/231-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}"
}
}
fkie_cve-2005-3257
Vulnerability from fkie_nvd
| URL | Tags | ||
|---|---|---|---|
| cve@mitre.org | http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=334113 | Exploit, Vendor Advisory | |
| cve@mitre.org | http://rhn.redhat.com/errata/RHBA-2007-0304.html | ||
| cve@mitre.org | http://secunia.com/advisories/17226 | Vendor Advisory | |
| cve@mitre.org | http://secunia.com/advisories/17826 | Vendor Advisory | |
| cve@mitre.org | http://secunia.com/advisories/17995 | Vendor Advisory | |
| cve@mitre.org | http://secunia.com/advisories/18203 | Vendor Advisory | |
| cve@mitre.org | http://secunia.com/advisories/19185 | Vendor Advisory | |
| cve@mitre.org | http://secunia.com/advisories/19369 | Vendor Advisory | |
| cve@mitre.org | http://secunia.com/advisories/19374 | Vendor Advisory | |
| cve@mitre.org | http://www.debian.org/security/2006/dsa-1017 | ||
| cve@mitre.org | http://www.debian.org/security/2006/dsa-1018 | ||
| cve@mitre.org | http://www.mandriva.com/security/advisories?name=MDKSA-2005:218 | ||
| cve@mitre.org | http://www.mandriva.com/security/advisories?name=MDKSA-2005:219 | ||
| cve@mitre.org | http://www.mandriva.com/security/advisories?name=MDKSA-2005:220 | ||
| cve@mitre.org | http://www.mandriva.com/security/advisories?name=MDKSA-2005:235 | ||
| cve@mitre.org | http://www.securityfocus.com/bid/15122 | ||
| cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10615 | ||
| cve@mitre.org | https://usn.ubuntu.com/231-1/ | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=334113 | Exploit, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHBA-2007-0304.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17226 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17826 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17995 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/18203 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19185 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19369 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19374 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2006/dsa-1017 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2006/dsa-1018 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2005:218 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2005:219 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2005:220 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2005:235 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/15122 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10615 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://usn.ubuntu.com/231-1/ |
| Vendor | Product | Version | |
|---|---|---|---|
| linux | linux_kernel | 2.6.12 | |
| linux | linux_kernel | 2.6.14.4 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*",
"matchCriteriaId": "F43EBCB4-FCF4-479A-A44D-D913F7F09C77",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:*",
"matchCriteriaId": "585BEE46-088A-494E-8E18-03F33F6BBEA5",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The VT implementation (vt_ioctl.c) in Linux kernel 2.6.12, and possibly other versions including 2.6.14.4, allows local users to use the KDSKBSENT ioctl on terminals of other users and gain privileges, as demonstrated by modifying key bindings using loadkeys."
}
],
"id": "CVE-2005-3257",
"lastModified": "2025-04-03T01:03:51.193",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 3.9,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": true,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
]
},
"published": "2005-10-18T22:02:00.000",
"references": [
{
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Vendor Advisory"
],
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=334113"
},
{
"source": "cve@mitre.org",
"url": "http://rhn.redhat.com/errata/RHBA-2007-0304.html"
},
{
"source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/17226"
},
{
"source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/17826"
},
{
"source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/17995"
},
{
"source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/18203"
},
{
"source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/19185"
},
{
"source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/19369"
},
{
"source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/19374"
},
{
"source": "cve@mitre.org",
"url": "http://www.debian.org/security/2006/dsa-1017"
},
{
"source": "cve@mitre.org",
"url": "http://www.debian.org/security/2006/dsa-1018"
},
{
"source": "cve@mitre.org",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:218"
},
{
"source": "cve@mitre.org",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:219"
},
{
"source": "cve@mitre.org",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:220"
},
{
"source": "cve@mitre.org",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:235"
},
{
"source": "cve@mitre.org",
"url": "http://www.securityfocus.com/bid/15122"
},
{
"source": "cve@mitre.org",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10615"
},
{
"source": "cve@mitre.org",
"url": "https://usn.ubuntu.com/231-1/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Vendor Advisory"
],
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=334113"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://rhn.redhat.com/errata/RHBA-2007-0304.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/17226"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/17826"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/17995"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/18203"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/19185"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/19369"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/19374"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.debian.org/security/2006/dsa-1017"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.debian.org/security/2006/dsa-1018"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:218"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:219"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:220"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:235"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.securityfocus.com/bid/15122"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10615"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://usn.ubuntu.com/231-1/"
}
],
"sourceIdentifier": "cve@mitre.org",
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-264"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
CERTA-2005-AVI-497
Vulnerability from certfr_avis
None
Description
Tous les éditeurs Linux ont procédé à une mise à jour des noyaux inclus dans les distributions maintenues. Chacun utilisant une version source différente et des ajouts spécifiques, aucun risque commun ne peut être identifié au-delà du déni de service local. Les distributions Ubuntu, Mandriva et Red Hat ont cependant identifié un risque d'élévation de privilèges pour un utilisateur local.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Tout système utilisant un noyau Linux.
| Vendor | Product | Description |
|---|
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cP\u003eTout syst\u00e8me utilisant un noyau \u003cTT\u003eLinux\u003c/TT\u003e.\u003c/P\u003e",
"content": "## Description\n\nTous les \u00e9diteurs Linux ont proc\u00e9d\u00e9 \u00e0 une mise \u00e0 jour des noyaux inclus\ndans les distributions maintenues. Chacun utilisant une version source\ndiff\u00e9rente et des ajouts sp\u00e9cifiques, aucun risque commun ne peut \u00eatre\nidentifi\u00e9 au-del\u00e0 du d\u00e9ni de service local. Les distributions Ubuntu,\nMandriva et Red Hat ont cependant identifi\u00e9 un risque d\u0027\u00e9l\u00e9vation de\nprivil\u00e8ges pour un utilisateur local.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2005-0504",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-0504"
},
{
"name": "CVE-2005-2490",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2490"
},
{
"name": "CVE-2005-3053",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3053"
},
{
"name": "CVE-2005-0136",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-0136"
},
{
"name": "CVE-2005-2801",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2801"
},
{
"name": "CVE-2005-3044",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3044"
},
{
"name": "CVE-2005-2553",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2553"
},
{
"name": "CVE-2005-2456",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2456"
},
{
"name": "CVE-2005-3806",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3806"
},
{
"name": "CVE-2005-3660",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3660"
},
{
"name": "CVE-2005-3274",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3274"
},
{
"name": "CVE-2005-2458",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2458"
},
{
"name": "CVE-2005-0179",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-0179"
},
{
"name": "CVE-2005-3807",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3807"
},
{
"name": "CVE-2005-1761",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-1761"
},
{
"name": "CVE-2005-2709",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2709"
},
{
"name": "CVE-2005-2873",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2873"
},
{
"name": "CVE-2005-3257",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3257"
},
{
"name": "CVE-2005-3107",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3107"
},
{
"name": "CVE-2004-1056",
"url": "https://www.cve.org/CVERecord?id=CVE-2004-1056"
},
{
"name": "CVE-2005-2459",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2459"
},
{
"name": "CVE-2005-2555",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2555"
},
{
"name": "CVE-2005-3527",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3527"
},
{
"name": "CVE-2005-0756",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-0756"
},
{
"name": "CVE-2005-0180",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-0180"
},
{
"name": "CVE-2005-3119",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3119"
},
{
"name": "CVE-2005-2800",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2800"
},
{
"name": "CVE-2005-1765",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-1765"
},
{
"name": "CVE-2005-2872",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2872"
},
{
"name": "CVE-2005-1764",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-1764"
},
{
"name": "CVE-2005-3181",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3181"
},
{
"name": "CVE-2005-1589",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-1589"
},
{
"name": "CVE-2004-2302",
"url": "https://www.cve.org/CVERecord?id=CVE-2004-2302"
},
{
"name": "CVE-2005-1041",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-1041"
},
{
"name": "CVE-2005-2099",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2099"
},
{
"name": "CVE-2005-3180",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3180"
},
{
"name": "CVE-2005-0815",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-0815"
},
{
"name": "CVE-2005-1767",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-1767"
},
{
"name": "CVE-2005-3805",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3805"
},
{
"name": "CVE-2005-3273",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3273"
},
{
"name": "CVE-2005-3275",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3275"
},
{
"name": "CVE-2005-1762",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-1762"
},
{
"name": "CVE-2005-3784",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3784"
},
{
"name": "CVE-2005-0757",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-0757"
},
{
"name": "CVE-2005-2098",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2098"
},
{
"name": "CVE-2005-3179",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3179"
},
{
"name": "CVE-2004-0181",
"url": "https://www.cve.org/CVERecord?id=CVE-2004-0181"
},
{
"name": "CVE-2005-1265",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-1265"
},
{
"name": "CVE-2005-3055",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3055"
},
{
"name": "CVE-2005-0400",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-0400"
},
{
"name": "CVE-2005-3272",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3272"
},
{
"name": "CVE-2005-1768",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-1768"
},
{
"name": "CVE-2005-3783",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3783"
},
{
"name": "CVE-2005-2548",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2548"
},
{
"name": "CVE-2005-3110",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3110"
},
{
"name": "CVE-2005-1763",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-1763"
},
{
"name": "CVE-2005-0449",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-0449"
},
{
"name": "CVE-2005-3276",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3276"
},
{
"name": "CVE-2005-2973",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2973"
},
{
"name": "CVE-2005-3106",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3106"
},
{
"name": "CVE-2005-0210",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-0210"
},
{
"name": "CVE-2005-3271",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3271"
},
{
"name": "CVE-2005-3108",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3108"
},
{
"name": "CVE-2005-3105",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3105"
},
{
"name": "CVE-2005-2457",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2457"
},
{
"name": "CVE-2005-2492",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2492"
},
{
"name": "CVE-2005-0124",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-0124"
},
{
"name": "CVE-2005-3109",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3109"
}
],
"initial_release_date": "2005-12-22T00:00:00",
"last_revision_date": "2006-03-16T00:00:00",
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SuSE-SA:2005:067 du 06 d\u00e9cembre 2005 :",
"url": "http://www.novell.com/linux/security/advisories/2005_67_kernel.html"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Mandriva MDKSA-2005:219 du 30 novembre 2005 (10.1) :",
"url": "http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2005:219"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Mandriva MDKSA-2005:235 du 21 d\u00e9cembre 2005 (2006.0) :",
"url": "http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2005:235"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2005:663 du 28 septembre 2005 :",
"url": "http://rhn.redhat.com/errata/RHSA-2005-663.html"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Mandriva MDKSA-2005:218 du 30 novembre 2005 (CS3.0 et MNF2.0) :",
"url": "http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2005:218"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-219-1 du 22 novembre 2005 :",
"url": "http://www.ubuntulinux.org/usn/usn-219-1"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Debian DSA 921 du 14 d\u00e9cembre 2005 :",
"url": "http://www.debian.org/security/2005/dsa-921"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2005:808 du 27 octobre 2005 :",
"url": "http://rhn.redhat.com/errata/RHSA-2005-808.html"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SuSE-SA:2005:068 du 14 d\u00e9cembre 2005 :",
"url": "http://www.novell.com/linux/security/advisories/2005_68_kernel.html"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Mandriva MDKSA-2005:220 du 30 novembre 2005 (10.2) :",
"url": "http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2005:220"
},
{
"title": "Mise \u00e0 jour de s\u00e9curit\u00e9 Fedora Core 4 #1138 du 13 d\u00e9cembre 2005 :",
"url": "http://www.redhat.com/archives/fedora-announce-list/2005-December/msg0034.html"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2006:0144 du 15 mars 2006 :",
"url": "http://rhn.redhat.com/errata/RHSA-2006-0144.html"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Debian DSA 922 du 14 d\u00e9cembre 2005 :",
"url": "http://www.debian.org/security/2005/dsa-922"
}
],
"reference": "CERTA-2005-AVI-497",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2005-12-22T00:00:00.000000"
},
{
"description": "ajout de la r\u00e9f\u00e9rence CVE CAN-2005-3660.",
"revision_date": "2005-12-29T00:00:00.000000"
},
{
"description": "ajout de la r\u00e9f\u00e9rence au bulletin de s\u00e9curit\u00e9 RedHat RHSA-2006:0144.",
"revision_date": "2006-03-16T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": null,
"title": "Mise \u00e0 jour des noyaux des distributions Linux",
"vendor_advisories": []
}
ghsa-j6qw-vjcv-x9q7
Vulnerability from github
The VT implementation (vt_ioctl.c) in Linux kernel 2.6.12, and possibly other versions including 2.6.14.4, allows local users to use the KDSKBSENT ioctl on terminals of other users and gain privileges, as demonstrated by modifying key bindings using loadkeys.
{
"affected": [],
"aliases": [
"CVE-2005-3257"
],
"database_specific": {
"cwe_ids": [],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2005-10-18T22:02:00Z",
"severity": "MODERATE"
},
"details": "The VT implementation (vt_ioctl.c) in Linux kernel 2.6.12, and possibly other versions including 2.6.14.4, allows local users to use the KDSKBSENT ioctl on terminals of other users and gain privileges, as demonstrated by modifying key bindings using loadkeys.",
"id": "GHSA-j6qw-vjcv-x9q7",
"modified": "2025-04-03T04:18:33Z",
"published": "2022-05-01T02:16:10Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3257"
},
{
"type": "WEB",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10615"
},
{
"type": "WEB",
"url": "https://usn.ubuntu.com/231-1"
},
{
"type": "WEB",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=334113"
},
{
"type": "WEB",
"url": "http://rhn.redhat.com/errata/RHBA-2007-0304.html"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/17226"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/17826"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/17995"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/18203"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/19185"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/19369"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/19374"
},
{
"type": "WEB",
"url": "http://www.debian.org/security/2006/dsa-1017"
},
{
"type": "WEB",
"url": "http://www.debian.org/security/2006/dsa-1018"
},
{
"type": "WEB",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:218"
},
{
"type": "WEB",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:219"
},
{
"type": "WEB",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:220"
},
{
"type": "WEB",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:235"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/15122"
}
],
"schema_version": "1.4.0",
"severity": []
}
gsd-2005-3257
Vulnerability from gsd
{
"GSD": {
"alias": "CVE-2005-3257",
"description": "The VT implementation (vt_ioctl.c) in Linux kernel 2.6.12, and possibly other versions including 2.6.14.4, allows local users to use the KDSKBSENT ioctl on terminals of other users and gain privileges, as demonstrated by modifying key bindings using loadkeys.",
"id": "GSD-2005-3257",
"references": [
"https://www.suse.com/security/cve/CVE-2005-3257.html",
"https://www.debian.org/security/2006/dsa-1018",
"https://www.debian.org/security/2006/dsa-1017",
"https://access.redhat.com/errata/RHBA-2007:0304"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2005-3257"
],
"details": "The VT implementation (vt_ioctl.c) in Linux kernel 2.6.12, and possibly other versions including 2.6.14.4, allows local users to use the KDSKBSENT ioctl on terminals of other users and gain privileges, as demonstrated by modifying key bindings using loadkeys.",
"id": "GSD-2005-3257",
"modified": "2023-12-13T01:20:12.086221Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2005-3257",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The VT implementation (vt_ioctl.c) in Linux kernel 2.6.12, and possibly other versions including 2.6.14.4, allows local users to use the KDSKBSENT ioctl on terminals of other users and gain privileges, as demonstrated by modifying key bindings using loadkeys."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "MDKSA-2005:235",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:235"
},
{
"name": "oval:org.mitre.oval:def:10615",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10615"
},
{
"name": "MDKSA-2005:220",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:220"
},
{
"name": "19369",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19369"
},
{
"name": "18203",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18203"
},
{
"name": "17226",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17226"
},
{
"name": "DSA-1018",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1018"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=334113",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=334113"
},
{
"name": "19185",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19185"
},
{
"name": "15122",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15122"
},
{
"name": "RHBA-2007-0304",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHBA-2007-0304.html"
},
{
"name": "MDKSA-2005:218",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:218"
},
{
"name": "17826",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17826"
},
{
"name": "DSA-1017",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1017"
},
{
"name": "MDKSA-2005:219",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:219"
},
{
"name": "19374",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19374"
},
{
"name": "USN-231-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/231-1/"
},
{
"name": "17995",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17995"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2005-3257"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "The VT implementation (vt_ioctl.c) in Linux kernel 2.6.12, and possibly other versions including 2.6.14.4, allows local users to use the KDSKBSENT ioctl on terminals of other users and gain privileges, as demonstrated by modifying key bindings using loadkeys."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-264"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=334113",
"refsource": "CONFIRM",
"tags": [
"Exploit",
"Vendor Advisory"
],
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=334113"
},
{
"name": "15122",
"refsource": "BID",
"tags": [],
"url": "http://www.securityfocus.com/bid/15122"
},
{
"name": "17995",
"refsource": "SECUNIA",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/17995"
},
{
"name": "18203",
"refsource": "SECUNIA",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/18203"
},
{
"name": "17226",
"refsource": "SECUNIA",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/17226"
},
{
"name": "DSA-1017",
"refsource": "DEBIAN",
"tags": [],
"url": "http://www.debian.org/security/2006/dsa-1017"
},
{
"name": "17826",
"refsource": "SECUNIA",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/17826"
},
{
"name": "DSA-1018",
"refsource": "DEBIAN",
"tags": [],
"url": "http://www.debian.org/security/2006/dsa-1018"
},
{
"name": "19374",
"refsource": "SECUNIA",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/19374"
},
{
"name": "19369",
"refsource": "SECUNIA",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/19369"
},
{
"name": "19185",
"refsource": "SECUNIA",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/19185"
},
{
"name": "MDKSA-2005:218",
"refsource": "MANDRAKE",
"tags": [],
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:218"
},
{
"name": "MDKSA-2005:235",
"refsource": "MANDRIVA",
"tags": [],
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:235"
},
{
"name": "RHBA-2007-0304",
"refsource": "REDHAT",
"tags": [],
"url": "http://rhn.redhat.com/errata/RHBA-2007-0304.html"
},
{
"name": "MDKSA-2005:220",
"refsource": "MANDRAKE",
"tags": [],
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:220"
},
{
"name": "MDKSA-2005:219",
"refsource": "MANDRAKE",
"tags": [],
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:219"
},
{
"name": "oval:org.mitre.oval:def:10615",
"refsource": "OVAL",
"tags": [],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10615"
},
{
"name": "USN-231-1",
"refsource": "UBUNTU",
"tags": [],
"url": "https://usn.ubuntu.com/231-1/"
}
]
}
},
"impact": {
"baseMetricV2": {
"cvssV2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 3.9,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": true,
"severity": "MEDIUM",
"userInteractionRequired": false
}
},
"lastModifiedDate": "2018-10-03T21:31Z",
"publishedDate": "2005-10-18T22:02Z"
}
}
}
rhba-2007_0304
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kernel packages are now available as part of ongoing support\nand maintenance of Red Hat Enterprise Linux version 4. \n\nThe Linux kernel handles the basic functions of the operating system.\n\nThis is the fifth regular update to Red Hat Enterprise Linux 4.",
"title": "Topic"
},
{
"category": "general",
"text": "New features introduced in this update include:\n\n* Xen paravirt kernels for x86/x86_64* \n* CONFIG_SERIAL_8250_NR_UARTS is increased to 64\n* implement diskdump support for sata_nv driver\n* implement diskdump support for ibmvscsi driver\n* add netdump support to 8139cp driver\n* update CIFS to 1.45\n\nAdded Platform support:\n\n* add support to allow disabling of MSI on PHX6700/6702 SHPC\n* add support for Intel ICH9 chipset\n* add PCIe power management quirk\n* add support for H206 processor PowerNow! with new freqency control\n* add support for AMD quad-core systems\n* add support for RDTSCP\n* add MCE Thresholding support for AMD 0x10 family processors\n* add PCI-Express support for Altix\n* add support for eClipz\n* add new ppc host ethernet adapter device driver\n* update SHUB2 hardware support\n\nThe following device drivers have been upgraded to new versions:\n\n3w-9xxx: 2.26.04.010 to 2.26.05.007\nahci: 1.2 to 2.0\nata_piix: 1.05 to 2.00ac7\nbnx2: 1.4.38 to 1.4.43-rh\nbonding: 2.6.3 to 2.6.3-rh\ncciss: 2.6.10 to 2.6.14\ne1000: 7.0.33-k2-NAPI to 7.2.7-k2-NAPI\nibmvscsic: 1.5.6 to 1.5.7\nipr: 2.0.11.2 to 2.0.11.4\nixgb: 1.0.100-k2-NAPI to 1.0.109-k2-NAPI\nlibata: 1.20 to 2.00\nmegaraid_mm: 2.20.2.6 to 2.20.2.6rh\nmegaraid_sas: 00.00.02.03-RH1 to 00.00.03.05\nmptbase: 3.02.62.01rh to 3.02.73rh\npdc_adma: 0.03 to 0.04\nqla2100: 8.01.04-d7 to 8.01.04-d8-rh1\nqla2200: 8.01.04-d7 to 8.01.04-d8-rh1\nqla2300: 8.01.04-d7 to 8.01.04-d8-rh1\nqla2322: 8.01.04-d7 to 8.01.04-d8-rh1\nqla2400: 8.01.04-d7 to 8.01.04-d8-rh1\nqla2xxx: 8.01.04-d7 to 8.01.04-d8-rh1\nqla6312: 8.01.04-d7 to 8.01.04-d8-rh1\nr8169: 1.2 to 2.2LK-NAPI\nsata_mv: 0.6 to 0.7\nsata_nv: 0.8 to 3.2\nsata_promise: 1.04 to 1.05\nsata_qstor: 0.05 to 0.06\nsata_sil: 0.9 to 2.0\nsata_sis: 0.5 to 0.6\nsata_svw: 1.07 to 2.0\nsata_sx4: 0.8 to 0.9\nsata_uli: 0.5 to 1.0\nsata_via: 1.1 to 2.0\nsata_vsc: 1.2 to 2.0\nsky2: 1.1 to 1.6\nstex: 2.9.0.13 to 3.0.0.1\ntg3: 3.52-rh to 3.64-rh\n\nInfiniband update from 1.0 to OFED-1.1 code base\n\nThere were several bug fixes in various parts of the kernel. The ongoing\neffort to resolve these problems has resulted in a marked improvement\nin the reliability and scalability of Red Hat Enterprise Linux 4.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHBA-2007:0304",
"url": "https://access.redhat.com/errata/RHBA-2007:0304"
},
{
"category": "external",
"summary": "http://www.redhat.com/security/updates/classification/#important",
"url": "http://www.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "143897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=143897"
},
{
"category": "external",
"summary": "149620",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=149620"
},
{
"category": "external",
"summary": "155929",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=155929"
},
{
"category": "external",
"summary": "158363",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=158363"
},
{
"category": "external",
"summary": "159733",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=159733"
},
{
"category": "external",
"summary": "161591",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=161591"
},
{
"category": "external",
"summary": "167398",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=167398"
},
{
"category": "external",
"summary": "167715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=167715"
},
{
"category": "external",
"summary": "168801",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=168801"
},
{
"category": "external",
"summary": "172357",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=172357"
},
{
"category": "external",
"summary": "172476",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=172476"
},
{
"category": "external",
"summary": "172730",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=172730"
},
{
"category": "external",
"summary": "174397",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=174397"
},
{
"category": "external",
"summary": "175869",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=175869"
},
{
"category": "external",
"summary": "176455",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=176455"
},
{
"category": "external",
"summary": "176738",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=176738"
},
{
"category": "external",
"summary": "176879",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=176879"
},
{
"category": "external",
"summary": "177429",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=177429"
},
{
"category": "external",
"summary": "177624",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=177624"
},
{
"category": "external",
"summary": "178981",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=178981"
},
{
"category": "external",
"summary": "180980",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=180980"
},
{
"category": "external",
"summary": "183211",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=183211"
},
{
"category": "external",
"summary": "183665",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=183665"
},
{
"category": "external",
"summary": "184396",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=184396"
},
{
"category": "external",
"summary": "184510",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=184510"
},
{
"category": "external",
"summary": "185316",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=185316"
},
{
"category": "external",
"summary": "185762",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=185762"
},
{
"category": "external",
"summary": "186074",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=186074"
},
{
"category": "external",
"summary": "186325",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=186325"
},
{
"category": "external",
"summary": "186604",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=186604"
},
{
"category": "external",
"summary": "187183",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=187183"
},
{
"category": "external",
"summary": "187295",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=187295"
},
{
"category": "external",
"summary": "187520",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=187520"
},
{
"category": "external",
"summary": "187731",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=187731"
},
{
"category": "external",
"summary": "187930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=187930"
},
{
"category": "external",
"summary": "189238",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=189238"
},
{
"category": "external",
"summary": "189434",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=189434"
},
{
"category": "external",
"summary": "189588",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=189588"
},
{
"category": "external",
"summary": "189963",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=189963"
},
{
"category": "external",
"summary": "191332",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=191332"
},
{
"category": "external",
"summary": "191552",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=191552"
},
{
"category": "external",
"summary": "191780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=191780"
},
{
"category": "external",
"summary": "191831",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=191831"
},
{
"category": "external",
"summary": "191912",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=191912"
},
{
"category": "external",
"summary": "191933",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=191933"
},
{
"category": "external",
"summary": "192760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=192760"
},
{
"category": "external",
"summary": "193185",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=193185"
},
{
"category": "external",
"summary": "193937",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=193937"
},
{
"category": "external",
"summary": "194055",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=194055"
},
{
"category": "external",
"summary": "194408",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=194408"
},
{
"category": "external",
"summary": "196723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=196723"
},
{
"category": "external",
"summary": "197158",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=197158"
},
{
"category": "external",
"summary": "197797",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=197797"
},
{
"category": "external",
"summary": "197949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=197949"
},
{
"category": "external",
"summary": "198657",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=198657"
},
{
"category": "external",
"summary": "198749",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=198749"
},
{
"category": "external",
"summary": "198847",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=198847"
},
{
"category": "external",
"summary": "199167",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=199167"
},
{
"category": "external",
"summary": "199622",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=199622"
},
{
"category": "external",
"summary": "199977",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=199977"
},
{
"category": "external",
"summary": "200415",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=200415"
},
{
"category": "external",
"summary": "201058",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=201058"
},
{
"category": "external",
"summary": "201219",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=201219"
},
{
"category": "external",
"summary": "201622",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=201622"
},
{
"category": "external",
"summary": "201781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=201781"
},
{
"category": "external",
"summary": "202130",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=202130"
},
{
"category": "external",
"summary": "202412",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=202412"
},
{
"category": "external",
"summary": "202735",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=202735"
},
{
"category": "external",
"summary": "203894",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=203894"
},
{
"category": "external",
"summary": "203897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=203897"
},
{
"category": "external",
"summary": "204063",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=204063"
},
{
"category": "external",
"summary": "204281",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=204281"
},
{
"category": "external",
"summary": "204791",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=204791"
},
{
"category": "external",
"summary": "204940",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=204940"
},
{
"category": "external",
"summary": "205001",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=205001"
},
{
"category": "external",
"summary": "207244",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=207244"
},
{
"category": "external",
"summary": "207440",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=207440"
},
{
"category": "external",
"summary": "207668",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=207668"
},
{
"category": "external",
"summary": "207669",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=207669"
},
{
"category": "external",
"summary": "207672",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=207672"
},
{
"category": "external",
"summary": "207673",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=207673"
},
{
"category": "external",
"summary": "208624",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=208624"
},
{
"category": "external",
"summary": "208648",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=208648"
},
{
"category": "external",
"summary": "209850",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=209850"
},
{
"category": "external",
"summary": "209852",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=209852"
},
{
"category": "external",
"summary": "210779",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=210779"
},
{
"category": "external",
"summary": "210852",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=210852"
},
{
"category": "external",
"summary": "211486",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=211486"
},
{
"category": "external",
"summary": "211920",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=211920"
},
{
"category": "external",
"summary": "212055",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=212055"
},
{
"category": "external",
"summary": "212122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=212122"
},
{
"category": "external",
"summary": "212398",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=212398"
},
{
"category": "external",
"summary": "214544",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=214544"
},
{
"category": "external",
"summary": "214778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=214778"
},
{
"category": "external",
"summary": "214996",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=214996"
},
{
"category": "external",
"summary": "215931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=215931"
},
{
"category": "external",
"summary": "215939",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=215939"
},
{
"category": "external",
"summary": "215941",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=215941"
},
{
"category": "external",
"summary": "215944",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=215944"
},
{
"category": "external",
"summary": "215945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=215945"
},
{
"category": "external",
"summary": "215947",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=215947"
},
{
"category": "external",
"summary": "216895",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=216895"
},
{
"category": "external",
"summary": "217050",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=217050"
},
{
"category": "external",
"summary": "217546",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=217546"
},
{
"category": "external",
"summary": "217581",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=217581"
},
{
"category": "external",
"summary": "217726",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=217726"
},
{
"category": "external",
"summary": "217886",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=217886"
},
{
"category": "external",
"summary": "217932",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=217932"
},
{
"category": "external",
"summary": "218266",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=218266"
},
{
"category": "external",
"summary": "218664",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=218664"
},
{
"category": "external",
"summary": "218777",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=218777"
},
{
"category": "external",
"summary": "218946",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=218946"
},
{
"category": "external",
"summary": "219149",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=219149"
},
{
"category": "external",
"summary": "219152",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=219152"
},
{
"category": "external",
"summary": "219615",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=219615"
},
{
"category": "external",
"summary": "219616",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=219616"
},
{
"category": "external",
"summary": "219630",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=219630"
},
{
"category": "external",
"summary": "219730",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=219730"
},
{
"category": "external",
"summary": "219761",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=219761"
},
{
"category": "external",
"summary": "220149",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=220149"
},
{
"category": "external",
"summary": "220602",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=220602"
},
{
"category": "external",
"summary": "220850",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=220850"
},
{
"category": "external",
"summary": "221273",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=221273"
},
{
"category": "external",
"summary": "221975",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=221975"
},
{
"category": "external",
"summary": "222229",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=222229"
},
{
"category": "external",
"summary": "222695",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=222695"
},
{
"category": "external",
"summary": "223280",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=223280"
},
{
"category": "external",
"summary": "223865",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=223865"
},
{
"category": "external",
"summary": "227898",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=227898"
},
{
"category": "external",
"summary": "228059",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=228059"
},
{
"category": "external",
"summary": "228531",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=228531"
},
{
"category": "external",
"summary": "229780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=229780"
},
{
"category": "external",
"summary": "232526",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=232526"
},
{
"category": "external",
"summary": "233114",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=233114"
},
{
"category": "external",
"summary": "233170",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=233170"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhba-2007_0304.json"
}
],
"title": "Red Hat Bug Fix Advisory: Updated kernel packages available for Red Hat Enterprise Linux 4 Update 5",
"tracking": {
"current_release_date": "2024-11-22T01:17:23+00:00",
"generator": {
"date": "2024-11-22T01:17:23+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHBA-2007:0304",
"initial_release_date": "2007-04-28T00:00:00+00:00",
"revision_history": [
{
"date": "2007-04-28T00:00:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2007-04-28T14:58:50+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T01:17:23+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-55.EL.i686",
"product": {
"name": "kernel-0:2.6.9-55.EL.i686",
"product_id": "kernel-0:2.6.9-55.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-55.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-55.EL.i686",
"product": {
"name": "kernel-devel-0:2.6.9-55.EL.i686",
"product_id": "kernel-devel-0:2.6.9-55.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xenU-devel-0:2.6.9-55.EL.i686",
"product": {
"name": "kernel-xenU-devel-0:2.6.9-55.EL.i686",
"product_id": "kernel-xenU-devel-0:2.6.9-55.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-55.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"product": {
"name": "kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"product_id": "kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-55.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-devel-0:2.6.9-55.EL.i686",
"product": {
"name": "kernel-smp-devel-0:2.6.9-55.EL.i686",
"product_id": "kernel-smp-devel-0:2.6.9-55.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-55.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-hugemem-0:2.6.9-55.EL.i686",
"product": {
"name": "kernel-hugemem-0:2.6.9-55.EL.i686",
"product_id": "kernel-hugemem-0:2.6.9-55.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-55.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-55.EL.i686",
"product": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.i686",
"product_id": "kernel-debuginfo-0:2.6.9-55.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xenU-0:2.6.9-55.EL.i686",
"product": {
"name": "kernel-xenU-0:2.6.9-55.EL.i686",
"product_id": "kernel-xenU-0:2.6.9-55.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-55.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.6.9-55.EL.i686",
"product": {
"name": "kernel-smp-0:2.6.9-55.EL.i686",
"product_id": "kernel-smp-0:2.6.9-55.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.6.9-55.EL?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-55.EL.ia64",
"product": {
"name": "kernel-0:2.6.9-55.EL.ia64",
"product_id": "kernel-0:2.6.9-55.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-55.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-55.EL.ia64",
"product": {
"name": "kernel-devel-0:2.6.9-55.EL.ia64",
"product_id": "kernel-devel-0:2.6.9-55.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-0:2.6.9-55.EL.ia64",
"product": {
"name": "kernel-largesmp-0:2.6.9-55.EL.ia64",
"product_id": "kernel-largesmp-0:2.6.9-55.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-55.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"product": {
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"product_id": "kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-55.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-55.EL.ia64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.ia64",
"product_id": "kernel-debuginfo-0:2.6.9-55.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.EL?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-55.EL.src",
"product": {
"name": "kernel-0:2.6.9-55.EL.src",
"product_id": "kernel-0:2.6.9-55.EL.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-55.EL?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-55.EL.x86_64",
"product": {
"name": "kernel-0:2.6.9-55.EL.x86_64",
"product_id": "kernel-0:2.6.9-55.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-55.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-55.EL.x86_64",
"product": {
"name": "kernel-devel-0:2.6.9-55.EL.x86_64",
"product_id": "kernel-devel-0:2.6.9-55.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"product": {
"name": "kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"product_id": "kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-55.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"product": {
"name": "kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"product_id": "kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-55.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-0:2.6.9-55.EL.x86_64",
"product": {
"name": "kernel-largesmp-0:2.6.9-55.EL.x86_64",
"product_id": "kernel-largesmp-0:2.6.9-55.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-55.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"product": {
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"product_id": "kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-55.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"product_id": "kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xenU-0:2.6.9-55.EL.x86_64",
"product": {
"name": "kernel-xenU-0:2.6.9-55.EL.x86_64",
"product_id": "kernel-xenU-0:2.6.9-55.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-55.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.6.9-55.EL.x86_64",
"product": {
"name": "kernel-smp-0:2.6.9-55.EL.x86_64",
"product_id": "kernel-smp-0:2.6.9-55.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.6.9-55.EL?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:2.6.9-55.EL.noarch",
"product": {
"name": "kernel-doc-0:2.6.9-55.EL.noarch",
"product_id": "kernel-doc-0:2.6.9-55.EL.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.9-55.EL?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-55.EL.ppc64",
"product": {
"name": "kernel-0:2.6.9-55.EL.ppc64",
"product_id": "kernel-0:2.6.9-55.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-55.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-55.EL.ppc64",
"product": {
"name": "kernel-devel-0:2.6.9-55.EL.ppc64",
"product_id": "kernel-devel-0:2.6.9-55.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-0:2.6.9-55.EL.ppc64",
"product": {
"name": "kernel-largesmp-0:2.6.9-55.EL.ppc64",
"product_id": "kernel-largesmp-0:2.6.9-55.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-55.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"product": {
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"product_id": "kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-55.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"product_id": "kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.EL?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-55.EL.ppc64iseries",
"product": {
"name": "kernel-0:2.6.9-55.EL.ppc64iseries",
"product_id": "kernel-0:2.6.9-55.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-55.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"product": {
"name": "kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"product_id": "kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"product": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"product_id": "kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.EL?arch=ppc64iseries"
}
}
}
],
"category": "architecture",
"name": "ppc64iseries"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-55.EL.s390x",
"product": {
"name": "kernel-0:2.6.9-55.EL.s390x",
"product_id": "kernel-0:2.6.9-55.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-55.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-55.EL.s390x",
"product": {
"name": "kernel-devel-0:2.6.9-55.EL.s390x",
"product_id": "kernel-devel-0:2.6.9-55.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-55.EL.s390x",
"product": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.s390x",
"product_id": "kernel-debuginfo-0:2.6.9-55.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.EL?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-55.EL.s390",
"product": {
"name": "kernel-0:2.6.9-55.EL.s390",
"product_id": "kernel-0:2.6.9-55.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-55.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-55.EL.s390",
"product": {
"name": "kernel-devel-0:2.6.9-55.EL.s390",
"product_id": "kernel-devel-0:2.6.9-55.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-55.EL.s390",
"product": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.s390",
"product_id": "kernel-debuginfo-0:2.6.9-55.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.EL?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-55.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-55.EL.ppc64iseries",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-55.EL.s390"
},
"product_reference": "kernel-0:2.6.9-55.EL.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-55.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-55.EL.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-55.EL.src"
},
"product_reference": "kernel-0:2.6.9-55.EL.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-55.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-55.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-55.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-55.EL.noarch as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-doc-0:2.6.9-55.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-55.EL.noarch",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-hugemem-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-devel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-xenU-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-xenU-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-55.EL.ppc64iseries",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-55.EL.s390"
},
"product_reference": "kernel-0:2.6.9-55.EL.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-55.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-55.EL.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-55.EL.src"
},
"product_reference": "kernel-0:2.6.9-55.EL.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-55.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-55.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-55.EL.noarch as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-doc-0:2.6.9-55.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-55.EL.noarch",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-xenU-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-55.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-55.EL.ppc64iseries",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-55.EL.s390"
},
"product_reference": "kernel-0:2.6.9-55.EL.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-55.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-55.EL.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-55.EL.src"
},
"product_reference": "kernel-0:2.6.9-55.EL.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-55.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-55.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-55.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-55.EL.noarch as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-doc-0:2.6.9-55.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-55.EL.noarch",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-hugemem-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-devel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-xenU-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-xenU-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-55.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-55.EL.ppc64iseries",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-55.EL.s390"
},
"product_reference": "kernel-0:2.6.9-55.EL.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-55.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-55.EL.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-55.EL.src"
},
"product_reference": "kernel-0:2.6.9-55.EL.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-55.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-55.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-55.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-55.EL.noarch as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-doc-0:2.6.9-55.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-55.EL.noarch",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-hugemem-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-devel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-xenU-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-xenU-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4WS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2005-2873",
"discovery_date": "2006-08-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617762"
}
],
"notes": [
{
"category": "description",
"text": "The ipt_recent kernel module (ipt_recent.c) in Linux kernel 2.6.12 and earlier does not properly perform certain time tests when the jiffies value is greater than LONG_MAX, which can cause ipt_recent netfilter rules to block too early, a different vulnerability than CVE-2005-2872.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-55.EL.i686",
"4AS:kernel-0:2.6.9-55.EL.ia64",
"4AS:kernel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-55.EL.s390",
"4AS:kernel-0:2.6.9-55.EL.s390x",
"4AS:kernel-0:2.6.9-55.EL.src",
"4AS:kernel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-55.EL.s390",
"4AS:kernel-devel-0:2.6.9-55.EL.s390x",
"4AS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-55.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-0:2.6.9-55.EL.src",
"4Desktop:kernel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-55.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-0:2.6.9-55.EL.i686",
"4ES:kernel-0:2.6.9-55.EL.ia64",
"4ES:kernel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-55.EL.s390",
"4ES:kernel-0:2.6.9-55.EL.s390x",
"4ES:kernel-0:2.6.9-55.EL.src",
"4ES:kernel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-55.EL.s390",
"4ES:kernel-devel-0:2.6.9-55.EL.s390x",
"4ES:kernel-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-55.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-55.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-0:2.6.9-55.EL.i686",
"4WS:kernel-0:2.6.9-55.EL.ia64",
"4WS:kernel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-55.EL.s390",
"4WS:kernel-0:2.6.9-55.EL.s390x",
"4WS:kernel-0:2.6.9-55.EL.src",
"4WS:kernel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-55.EL.s390",
"4WS:kernel-devel-0:2.6.9-55.EL.s390x",
"4WS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-55.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-2873"
},
{
"category": "external",
"summary": "RHBZ#1617762",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617762"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-2873",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2873"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2873",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2873"
}
],
"release_date": "2005-05-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-04-28T00:00:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"4AS:kernel-0:2.6.9-55.EL.i686",
"4AS:kernel-0:2.6.9-55.EL.ia64",
"4AS:kernel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-55.EL.s390",
"4AS:kernel-0:2.6.9-55.EL.s390x",
"4AS:kernel-0:2.6.9-55.EL.src",
"4AS:kernel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-55.EL.s390",
"4AS:kernel-devel-0:2.6.9-55.EL.s390x",
"4AS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-55.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-0:2.6.9-55.EL.src",
"4Desktop:kernel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-55.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-0:2.6.9-55.EL.i686",
"4ES:kernel-0:2.6.9-55.EL.ia64",
"4ES:kernel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-55.EL.s390",
"4ES:kernel-0:2.6.9-55.EL.s390x",
"4ES:kernel-0:2.6.9-55.EL.src",
"4ES:kernel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-55.EL.s390",
"4ES:kernel-devel-0:2.6.9-55.EL.s390x",
"4ES:kernel-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-55.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-55.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-0:2.6.9-55.EL.i686",
"4WS:kernel-0:2.6.9-55.EL.ia64",
"4WS:kernel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-55.EL.s390",
"4WS:kernel-0:2.6.9-55.EL.s390x",
"4WS:kernel-0:2.6.9-55.EL.src",
"4WS:kernel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-55.EL.s390",
"4WS:kernel-devel-0:2.6.9-55.EL.s390x",
"4WS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-55.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHBA-2007:0304"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-3257",
"discovery_date": "2005-11-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617808"
}
],
"notes": [
{
"category": "description",
"text": "The VT implementation (vt_ioctl.c) in Linux kernel 2.6.12, and possibly other versions including 2.6.14.4, allows local users to use the KDSKBSENT ioctl on terminals of other users and gain privileges, as demonstrated by modifying key bindings using loadkeys.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-55.EL.i686",
"4AS:kernel-0:2.6.9-55.EL.ia64",
"4AS:kernel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-55.EL.s390",
"4AS:kernel-0:2.6.9-55.EL.s390x",
"4AS:kernel-0:2.6.9-55.EL.src",
"4AS:kernel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-55.EL.s390",
"4AS:kernel-devel-0:2.6.9-55.EL.s390x",
"4AS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-55.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-0:2.6.9-55.EL.src",
"4Desktop:kernel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-55.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-0:2.6.9-55.EL.i686",
"4ES:kernel-0:2.6.9-55.EL.ia64",
"4ES:kernel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-55.EL.s390",
"4ES:kernel-0:2.6.9-55.EL.s390x",
"4ES:kernel-0:2.6.9-55.EL.src",
"4ES:kernel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-55.EL.s390",
"4ES:kernel-devel-0:2.6.9-55.EL.s390x",
"4ES:kernel-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-55.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-55.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-0:2.6.9-55.EL.i686",
"4WS:kernel-0:2.6.9-55.EL.ia64",
"4WS:kernel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-55.EL.s390",
"4WS:kernel-0:2.6.9-55.EL.s390x",
"4WS:kernel-0:2.6.9-55.EL.src",
"4WS:kernel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-55.EL.s390",
"4WS:kernel-devel-0:2.6.9-55.EL.s390x",
"4WS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-55.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-3257"
},
{
"category": "external",
"summary": "RHBZ#1617808",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617808"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-3257",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3257"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3257",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3257"
}
],
"release_date": "2005-10-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-04-28T00:00:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"4AS:kernel-0:2.6.9-55.EL.i686",
"4AS:kernel-0:2.6.9-55.EL.ia64",
"4AS:kernel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-55.EL.s390",
"4AS:kernel-0:2.6.9-55.EL.s390x",
"4AS:kernel-0:2.6.9-55.EL.src",
"4AS:kernel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-55.EL.s390",
"4AS:kernel-devel-0:2.6.9-55.EL.s390x",
"4AS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-55.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-0:2.6.9-55.EL.src",
"4Desktop:kernel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-55.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-0:2.6.9-55.EL.i686",
"4ES:kernel-0:2.6.9-55.EL.ia64",
"4ES:kernel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-55.EL.s390",
"4ES:kernel-0:2.6.9-55.EL.s390x",
"4ES:kernel-0:2.6.9-55.EL.src",
"4ES:kernel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-55.EL.s390",
"4ES:kernel-devel-0:2.6.9-55.EL.s390x",
"4ES:kernel-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-55.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-55.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-0:2.6.9-55.EL.i686",
"4WS:kernel-0:2.6.9-55.EL.ia64",
"4WS:kernel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-55.EL.s390",
"4WS:kernel-0:2.6.9-55.EL.s390x",
"4WS:kernel-0:2.6.9-55.EL.src",
"4WS:kernel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-55.EL.s390",
"4WS:kernel-devel-0:2.6.9-55.EL.s390x",
"4WS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-55.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHBA-2007:0304"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2006-0557",
"discovery_date": "2006-03-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1618010"
}
],
"notes": [
{
"category": "description",
"text": "sys_mbind in mempolicy.c in Linux kernel 2.6.16 and earlier does not sanity check the maxnod variable before making certain computations for the get_nodes function, which has unknown impact and attack vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-55.EL.i686",
"4AS:kernel-0:2.6.9-55.EL.ia64",
"4AS:kernel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-55.EL.s390",
"4AS:kernel-0:2.6.9-55.EL.s390x",
"4AS:kernel-0:2.6.9-55.EL.src",
"4AS:kernel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-55.EL.s390",
"4AS:kernel-devel-0:2.6.9-55.EL.s390x",
"4AS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-55.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-0:2.6.9-55.EL.src",
"4Desktop:kernel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-55.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-0:2.6.9-55.EL.i686",
"4ES:kernel-0:2.6.9-55.EL.ia64",
"4ES:kernel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-55.EL.s390",
"4ES:kernel-0:2.6.9-55.EL.s390x",
"4ES:kernel-0:2.6.9-55.EL.src",
"4ES:kernel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-55.EL.s390",
"4ES:kernel-devel-0:2.6.9-55.EL.s390x",
"4ES:kernel-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-55.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-55.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-0:2.6.9-55.EL.i686",
"4WS:kernel-0:2.6.9-55.EL.ia64",
"4WS:kernel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-55.EL.s390",
"4WS:kernel-0:2.6.9-55.EL.s390x",
"4WS:kernel-0:2.6.9-55.EL.src",
"4WS:kernel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-55.EL.s390",
"4WS:kernel-devel-0:2.6.9-55.EL.s390x",
"4WS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-55.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2006-0557"
},
{
"category": "external",
"summary": "RHBZ#1618010",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618010"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2006-0557",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-0557"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-0557",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2006-0557"
}
],
"release_date": "2006-02-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-04-28T00:00:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"4AS:kernel-0:2.6.9-55.EL.i686",
"4AS:kernel-0:2.6.9-55.EL.ia64",
"4AS:kernel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-55.EL.s390",
"4AS:kernel-0:2.6.9-55.EL.s390x",
"4AS:kernel-0:2.6.9-55.EL.src",
"4AS:kernel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-55.EL.s390",
"4AS:kernel-devel-0:2.6.9-55.EL.s390x",
"4AS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-55.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-0:2.6.9-55.EL.src",
"4Desktop:kernel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-55.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-0:2.6.9-55.EL.i686",
"4ES:kernel-0:2.6.9-55.EL.ia64",
"4ES:kernel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-55.EL.s390",
"4ES:kernel-0:2.6.9-55.EL.s390x",
"4ES:kernel-0:2.6.9-55.EL.src",
"4ES:kernel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-55.EL.s390",
"4ES:kernel-devel-0:2.6.9-55.EL.s390x",
"4ES:kernel-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-55.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-55.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-0:2.6.9-55.EL.i686",
"4WS:kernel-0:2.6.9-55.EL.ia64",
"4WS:kernel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-55.EL.s390",
"4WS:kernel-0:2.6.9-55.EL.s390x",
"4WS:kernel-0:2.6.9-55.EL.src",
"4WS:kernel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-55.EL.s390",
"4WS:kernel-devel-0:2.6.9-55.EL.s390x",
"4WS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-55.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHBA-2007:0304"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2006-1863",
"discovery_date": "2006-04-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1618070"
}
],
"notes": [
{
"category": "description",
"text": "Directory traversal vulnerability in CIFS in Linux 2.6.16 and earlier allows local users to escape chroot restrictions for an SMB-mounted filesystem via \"..\\\\\" sequences, a similar vulnerability to CVE-2006-1864.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-55.EL.i686",
"4AS:kernel-0:2.6.9-55.EL.ia64",
"4AS:kernel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-55.EL.s390",
"4AS:kernel-0:2.6.9-55.EL.s390x",
"4AS:kernel-0:2.6.9-55.EL.src",
"4AS:kernel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-55.EL.s390",
"4AS:kernel-devel-0:2.6.9-55.EL.s390x",
"4AS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-55.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-0:2.6.9-55.EL.src",
"4Desktop:kernel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-55.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-0:2.6.9-55.EL.i686",
"4ES:kernel-0:2.6.9-55.EL.ia64",
"4ES:kernel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-55.EL.s390",
"4ES:kernel-0:2.6.9-55.EL.s390x",
"4ES:kernel-0:2.6.9-55.EL.src",
"4ES:kernel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-55.EL.s390",
"4ES:kernel-devel-0:2.6.9-55.EL.s390x",
"4ES:kernel-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-55.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-55.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-0:2.6.9-55.EL.i686",
"4WS:kernel-0:2.6.9-55.EL.ia64",
"4WS:kernel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-55.EL.s390",
"4WS:kernel-0:2.6.9-55.EL.s390x",
"4WS:kernel-0:2.6.9-55.EL.src",
"4WS:kernel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-55.EL.s390",
"4WS:kernel-devel-0:2.6.9-55.EL.s390x",
"4WS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-55.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2006-1863"
},
{
"category": "external",
"summary": "RHBZ#1618070",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618070"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2006-1863",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-1863"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1863",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1863"
}
],
"release_date": "2006-04-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-04-28T00:00:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"4AS:kernel-0:2.6.9-55.EL.i686",
"4AS:kernel-0:2.6.9-55.EL.ia64",
"4AS:kernel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-55.EL.s390",
"4AS:kernel-0:2.6.9-55.EL.s390x",
"4AS:kernel-0:2.6.9-55.EL.src",
"4AS:kernel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-55.EL.s390",
"4AS:kernel-devel-0:2.6.9-55.EL.s390x",
"4AS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-55.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-0:2.6.9-55.EL.src",
"4Desktop:kernel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-55.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-0:2.6.9-55.EL.i686",
"4ES:kernel-0:2.6.9-55.EL.ia64",
"4ES:kernel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-55.EL.s390",
"4ES:kernel-0:2.6.9-55.EL.s390x",
"4ES:kernel-0:2.6.9-55.EL.src",
"4ES:kernel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-55.EL.s390",
"4ES:kernel-devel-0:2.6.9-55.EL.s390x",
"4ES:kernel-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-55.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-55.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-0:2.6.9-55.EL.i686",
"4WS:kernel-0:2.6.9-55.EL.ia64",
"4WS:kernel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-55.EL.s390",
"4WS:kernel-0:2.6.9-55.EL.s390x",
"4WS:kernel-0:2.6.9-55.EL.src",
"4WS:kernel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-55.EL.s390",
"4WS:kernel-devel-0:2.6.9-55.EL.s390x",
"4WS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-55.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHBA-2007:0304"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2007-1592",
"discovery_date": "2007-03-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "243258"
}
],
"notes": [
{
"category": "description",
"text": "net/ipv6/tcp_ipv6.c in Linux kernel 2.6.x up to 2.6.21-rc3 inadvertently copies the ipv6_fl_socklist from a listening TCP socket to child sockets, which allows local users to cause a denial of service (OOPS) or double free by opening a listening IPv6 socket, attaching a flow label, and connecting to that socket.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "IPv6 oops triggerable by any user",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-55.EL.i686",
"4AS:kernel-0:2.6.9-55.EL.ia64",
"4AS:kernel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-55.EL.s390",
"4AS:kernel-0:2.6.9-55.EL.s390x",
"4AS:kernel-0:2.6.9-55.EL.src",
"4AS:kernel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-55.EL.s390",
"4AS:kernel-devel-0:2.6.9-55.EL.s390x",
"4AS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-55.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-0:2.6.9-55.EL.src",
"4Desktop:kernel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-55.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-0:2.6.9-55.EL.i686",
"4ES:kernel-0:2.6.9-55.EL.ia64",
"4ES:kernel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-55.EL.s390",
"4ES:kernel-0:2.6.9-55.EL.s390x",
"4ES:kernel-0:2.6.9-55.EL.src",
"4ES:kernel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-55.EL.s390",
"4ES:kernel-devel-0:2.6.9-55.EL.s390x",
"4ES:kernel-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-55.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-55.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-0:2.6.9-55.EL.i686",
"4WS:kernel-0:2.6.9-55.EL.ia64",
"4WS:kernel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-55.EL.s390",
"4WS:kernel-0:2.6.9-55.EL.s390x",
"4WS:kernel-0:2.6.9-55.EL.src",
"4WS:kernel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-55.EL.s390",
"4WS:kernel-devel-0:2.6.9-55.EL.s390x",
"4WS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-55.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-1592"
},
{
"category": "external",
"summary": "RHBZ#243258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=243258"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-1592",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-1592"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1592",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1592"
}
],
"release_date": "2007-03-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-04-28T00:00:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"4AS:kernel-0:2.6.9-55.EL.i686",
"4AS:kernel-0:2.6.9-55.EL.ia64",
"4AS:kernel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-55.EL.s390",
"4AS:kernel-0:2.6.9-55.EL.s390x",
"4AS:kernel-0:2.6.9-55.EL.src",
"4AS:kernel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-55.EL.s390",
"4AS:kernel-devel-0:2.6.9-55.EL.s390x",
"4AS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-55.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-0:2.6.9-55.EL.src",
"4Desktop:kernel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-55.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-0:2.6.9-55.EL.i686",
"4ES:kernel-0:2.6.9-55.EL.ia64",
"4ES:kernel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-55.EL.s390",
"4ES:kernel-0:2.6.9-55.EL.s390x",
"4ES:kernel-0:2.6.9-55.EL.src",
"4ES:kernel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-55.EL.s390",
"4ES:kernel-devel-0:2.6.9-55.EL.s390x",
"4ES:kernel-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-55.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-55.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-0:2.6.9-55.EL.i686",
"4WS:kernel-0:2.6.9-55.EL.ia64",
"4WS:kernel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-55.EL.s390",
"4WS:kernel-0:2.6.9-55.EL.s390x",
"4WS:kernel-0:2.6.9-55.EL.src",
"4WS:kernel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-55.EL.s390",
"4WS:kernel-devel-0:2.6.9-55.EL.s390x",
"4WS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-55.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHBA-2007:0304"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "IPv6 oops triggerable by any user"
},
{
"cve": "CVE-2007-3379",
"discovery_date": "2006-01-25T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1618314"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in the kernel in Red Hat Enterprise Linux (RHEL) 4 on the x86_64 platform allows local users to cause a denial of service (OOPS) via unspecified vectors related to the get_gate_vma function and the fuser command.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-55.EL.i686",
"4AS:kernel-0:2.6.9-55.EL.ia64",
"4AS:kernel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-55.EL.s390",
"4AS:kernel-0:2.6.9-55.EL.s390x",
"4AS:kernel-0:2.6.9-55.EL.src",
"4AS:kernel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-55.EL.s390",
"4AS:kernel-devel-0:2.6.9-55.EL.s390x",
"4AS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-55.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-0:2.6.9-55.EL.src",
"4Desktop:kernel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-55.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-0:2.6.9-55.EL.i686",
"4ES:kernel-0:2.6.9-55.EL.ia64",
"4ES:kernel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-55.EL.s390",
"4ES:kernel-0:2.6.9-55.EL.s390x",
"4ES:kernel-0:2.6.9-55.EL.src",
"4ES:kernel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-55.EL.s390",
"4ES:kernel-devel-0:2.6.9-55.EL.s390x",
"4ES:kernel-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-55.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-55.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-0:2.6.9-55.EL.i686",
"4WS:kernel-0:2.6.9-55.EL.ia64",
"4WS:kernel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-55.EL.s390",
"4WS:kernel-0:2.6.9-55.EL.s390x",
"4WS:kernel-0:2.6.9-55.EL.src",
"4WS:kernel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-55.EL.s390",
"4WS:kernel-devel-0:2.6.9-55.EL.s390x",
"4WS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-55.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-3379"
},
{
"category": "external",
"summary": "RHBZ#1618314",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618314"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-3379",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-3379"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3379",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3379"
}
],
"release_date": "2007-05-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-04-28T00:00:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"4AS:kernel-0:2.6.9-55.EL.i686",
"4AS:kernel-0:2.6.9-55.EL.ia64",
"4AS:kernel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-55.EL.s390",
"4AS:kernel-0:2.6.9-55.EL.s390x",
"4AS:kernel-0:2.6.9-55.EL.src",
"4AS:kernel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-55.EL.s390",
"4AS:kernel-devel-0:2.6.9-55.EL.s390x",
"4AS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-55.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-0:2.6.9-55.EL.src",
"4Desktop:kernel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-55.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-0:2.6.9-55.EL.i686",
"4ES:kernel-0:2.6.9-55.EL.ia64",
"4ES:kernel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-55.EL.s390",
"4ES:kernel-0:2.6.9-55.EL.s390x",
"4ES:kernel-0:2.6.9-55.EL.src",
"4ES:kernel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-55.EL.s390",
"4ES:kernel-devel-0:2.6.9-55.EL.s390x",
"4ES:kernel-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-55.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-55.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-0:2.6.9-55.EL.i686",
"4WS:kernel-0:2.6.9-55.EL.ia64",
"4WS:kernel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-55.EL.s390",
"4WS:kernel-0:2.6.9-55.EL.s390x",
"4WS:kernel-0:2.6.9-55.EL.src",
"4WS:kernel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-55.EL.s390",
"4WS:kernel-devel-0:2.6.9-55.EL.s390x",
"4WS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-55.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHBA-2007:0304"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
}
]
}
rhba-2007:0304
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kernel packages are now available as part of ongoing support\nand maintenance of Red Hat Enterprise Linux version 4. \n\nThe Linux kernel handles the basic functions of the operating system.\n\nThis is the fifth regular update to Red Hat Enterprise Linux 4.",
"title": "Topic"
},
{
"category": "general",
"text": "New features introduced in this update include:\n\n* Xen paravirt kernels for x86/x86_64* \n* CONFIG_SERIAL_8250_NR_UARTS is increased to 64\n* implement diskdump support for sata_nv driver\n* implement diskdump support for ibmvscsi driver\n* add netdump support to 8139cp driver\n* update CIFS to 1.45\n\nAdded Platform support:\n\n* add support to allow disabling of MSI on PHX6700/6702 SHPC\n* add support for Intel ICH9 chipset\n* add PCIe power management quirk\n* add support for H206 processor PowerNow! with new freqency control\n* add support for AMD quad-core systems\n* add support for RDTSCP\n* add MCE Thresholding support for AMD 0x10 family processors\n* add PCI-Express support for Altix\n* add support for eClipz\n* add new ppc host ethernet adapter device driver\n* update SHUB2 hardware support\n\nThe following device drivers have been upgraded to new versions:\n\n3w-9xxx: 2.26.04.010 to 2.26.05.007\nahci: 1.2 to 2.0\nata_piix: 1.05 to 2.00ac7\nbnx2: 1.4.38 to 1.4.43-rh\nbonding: 2.6.3 to 2.6.3-rh\ncciss: 2.6.10 to 2.6.14\ne1000: 7.0.33-k2-NAPI to 7.2.7-k2-NAPI\nibmvscsic: 1.5.6 to 1.5.7\nipr: 2.0.11.2 to 2.0.11.4\nixgb: 1.0.100-k2-NAPI to 1.0.109-k2-NAPI\nlibata: 1.20 to 2.00\nmegaraid_mm: 2.20.2.6 to 2.20.2.6rh\nmegaraid_sas: 00.00.02.03-RH1 to 00.00.03.05\nmptbase: 3.02.62.01rh to 3.02.73rh\npdc_adma: 0.03 to 0.04\nqla2100: 8.01.04-d7 to 8.01.04-d8-rh1\nqla2200: 8.01.04-d7 to 8.01.04-d8-rh1\nqla2300: 8.01.04-d7 to 8.01.04-d8-rh1\nqla2322: 8.01.04-d7 to 8.01.04-d8-rh1\nqla2400: 8.01.04-d7 to 8.01.04-d8-rh1\nqla2xxx: 8.01.04-d7 to 8.01.04-d8-rh1\nqla6312: 8.01.04-d7 to 8.01.04-d8-rh1\nr8169: 1.2 to 2.2LK-NAPI\nsata_mv: 0.6 to 0.7\nsata_nv: 0.8 to 3.2\nsata_promise: 1.04 to 1.05\nsata_qstor: 0.05 to 0.06\nsata_sil: 0.9 to 2.0\nsata_sis: 0.5 to 0.6\nsata_svw: 1.07 to 2.0\nsata_sx4: 0.8 to 0.9\nsata_uli: 0.5 to 1.0\nsata_via: 1.1 to 2.0\nsata_vsc: 1.2 to 2.0\nsky2: 1.1 to 1.6\nstex: 2.9.0.13 to 3.0.0.1\ntg3: 3.52-rh to 3.64-rh\n\nInfiniband update from 1.0 to OFED-1.1 code base\n\nThere were several bug fixes in various parts of the kernel. The ongoing\neffort to resolve these problems has resulted in a marked improvement\nin the reliability and scalability of Red Hat Enterprise Linux 4.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHBA-2007:0304",
"url": "https://access.redhat.com/errata/RHBA-2007:0304"
},
{
"category": "external",
"summary": "187520",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=187520"
},
{
"category": "external",
"summary": "http://www.redhat.com/security/updates/classification/#important",
"url": "http://www.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "143897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=143897"
},
{
"category": "external",
"summary": "149620",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=149620"
},
{
"category": "external",
"summary": "155929",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=155929"
},
{
"category": "external",
"summary": "158363",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=158363"
},
{
"category": "external",
"summary": "159733",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=159733"
},
{
"category": "external",
"summary": "161591",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=161591"
},
{
"category": "external",
"summary": "167398",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=167398"
},
{
"category": "external",
"summary": "167715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=167715"
},
{
"category": "external",
"summary": "168801",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=168801"
},
{
"category": "external",
"summary": "172357",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=172357"
},
{
"category": "external",
"summary": "172476",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=172476"
},
{
"category": "external",
"summary": "172730",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=172730"
},
{
"category": "external",
"summary": "174397",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=174397"
},
{
"category": "external",
"summary": "175869",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=175869"
},
{
"category": "external",
"summary": "176455",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=176455"
},
{
"category": "external",
"summary": "176738",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=176738"
},
{
"category": "external",
"summary": "177429",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=177429"
},
{
"category": "external",
"summary": "177624",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=177624"
},
{
"category": "external",
"summary": "178981",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=178981"
},
{
"category": "external",
"summary": "180980",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=180980"
},
{
"category": "external",
"summary": "183211",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=183211"
},
{
"category": "external",
"summary": "183665",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=183665"
},
{
"category": "external",
"summary": "184396",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=184396"
},
{
"category": "external",
"summary": "184510",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=184510"
},
{
"category": "external",
"summary": "185316",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=185316"
},
{
"category": "external",
"summary": "185762",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=185762"
},
{
"category": "external",
"summary": "186074",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=186074"
},
{
"category": "external",
"summary": "186325",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=186325"
},
{
"category": "external",
"summary": "186604",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=186604"
},
{
"category": "external",
"summary": "187183",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=187183"
},
{
"category": "external",
"summary": "187295",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=187295"
},
{
"category": "external",
"summary": "187731",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=187731"
},
{
"category": "external",
"summary": "187930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=187930"
},
{
"category": "external",
"summary": "189238",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=189238"
},
{
"category": "external",
"summary": "189434",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=189434"
},
{
"category": "external",
"summary": "189588",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=189588"
},
{
"category": "external",
"summary": "189963",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=189963"
},
{
"category": "external",
"summary": "191332",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=191332"
},
{
"category": "external",
"summary": "191552",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=191552"
},
{
"category": "external",
"summary": "191780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=191780"
},
{
"category": "external",
"summary": "191831",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=191831"
},
{
"category": "external",
"summary": "191912",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=191912"
},
{
"category": "external",
"summary": "191933",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=191933"
},
{
"category": "external",
"summary": "192760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=192760"
},
{
"category": "external",
"summary": "193185",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=193185"
},
{
"category": "external",
"summary": "193937",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=193937"
},
{
"category": "external",
"summary": "194055",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=194055"
},
{
"category": "external",
"summary": "194408",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=194408"
},
{
"category": "external",
"summary": "196723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=196723"
},
{
"category": "external",
"summary": "197158",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=197158"
},
{
"category": "external",
"summary": "197797",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=197797"
},
{
"category": "external",
"summary": "197949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=197949"
},
{
"category": "external",
"summary": "198657",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=198657"
},
{
"category": "external",
"summary": "198749",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=198749"
},
{
"category": "external",
"summary": "198847",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=198847"
},
{
"category": "external",
"summary": "199167",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=199167"
},
{
"category": "external",
"summary": "199622",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=199622"
},
{
"category": "external",
"summary": "199977",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=199977"
},
{
"category": "external",
"summary": "200415",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=200415"
},
{
"category": "external",
"summary": "201058",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=201058"
},
{
"category": "external",
"summary": "201219",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=201219"
},
{
"category": "external",
"summary": "201622",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=201622"
},
{
"category": "external",
"summary": "201781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=201781"
},
{
"category": "external",
"summary": "202130",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=202130"
},
{
"category": "external",
"summary": "202412",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=202412"
},
{
"category": "external",
"summary": "202735",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=202735"
},
{
"category": "external",
"summary": "203894",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=203894"
},
{
"category": "external",
"summary": "203897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=203897"
},
{
"category": "external",
"summary": "204063",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=204063"
},
{
"category": "external",
"summary": "204281",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=204281"
},
{
"category": "external",
"summary": "204791",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=204791"
},
{
"category": "external",
"summary": "204940",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=204940"
},
{
"category": "external",
"summary": "205001",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=205001"
},
{
"category": "external",
"summary": "207244",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=207244"
},
{
"category": "external",
"summary": "207440",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=207440"
},
{
"category": "external",
"summary": "207668",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=207668"
},
{
"category": "external",
"summary": "207669",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=207669"
},
{
"category": "external",
"summary": "207672",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=207672"
},
{
"category": "external",
"summary": "207673",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=207673"
},
{
"category": "external",
"summary": "208624",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=208624"
},
{
"category": "external",
"summary": "208648",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=208648"
},
{
"category": "external",
"summary": "209850",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=209850"
},
{
"category": "external",
"summary": "209852",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=209852"
},
{
"category": "external",
"summary": "210779",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=210779"
},
{
"category": "external",
"summary": "210852",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=210852"
},
{
"category": "external",
"summary": "211486",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=211486"
},
{
"category": "external",
"summary": "211920",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=211920"
},
{
"category": "external",
"summary": "212055",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=212055"
},
{
"category": "external",
"summary": "212122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=212122"
},
{
"category": "external",
"summary": "212398",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=212398"
},
{
"category": "external",
"summary": "214544",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=214544"
},
{
"category": "external",
"summary": "214778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=214778"
},
{
"category": "external",
"summary": "214996",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=214996"
},
{
"category": "external",
"summary": "215931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=215931"
},
{
"category": "external",
"summary": "215939",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=215939"
},
{
"category": "external",
"summary": "215941",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=215941"
},
{
"category": "external",
"summary": "215944",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=215944"
},
{
"category": "external",
"summary": "215945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=215945"
},
{
"category": "external",
"summary": "215947",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=215947"
},
{
"category": "external",
"summary": "216895",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=216895"
},
{
"category": "external",
"summary": "217050",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=217050"
},
{
"category": "external",
"summary": "217546",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=217546"
},
{
"category": "external",
"summary": "217581",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=217581"
},
{
"category": "external",
"summary": "217726",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=217726"
},
{
"category": "external",
"summary": "217886",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=217886"
},
{
"category": "external",
"summary": "217932",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=217932"
},
{
"category": "external",
"summary": "218266",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=218266"
},
{
"category": "external",
"summary": "218664",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=218664"
},
{
"category": "external",
"summary": "218777",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=218777"
},
{
"category": "external",
"summary": "218946",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=218946"
},
{
"category": "external",
"summary": "219149",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=219149"
},
{
"category": "external",
"summary": "219152",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=219152"
},
{
"category": "external",
"summary": "219615",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=219615"
},
{
"category": "external",
"summary": "219616",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=219616"
},
{
"category": "external",
"summary": "219630",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=219630"
},
{
"category": "external",
"summary": "219730",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=219730"
},
{
"category": "external",
"summary": "219761",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=219761"
},
{
"category": "external",
"summary": "220149",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=220149"
},
{
"category": "external",
"summary": "220602",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=220602"
},
{
"category": "external",
"summary": "220850",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=220850"
},
{
"category": "external",
"summary": "221273",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=221273"
},
{
"category": "external",
"summary": "221975",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=221975"
},
{
"category": "external",
"summary": "222229",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=222229"
},
{
"category": "external",
"summary": "222695",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=222695"
},
{
"category": "external",
"summary": "223280",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=223280"
},
{
"category": "external",
"summary": "223865",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=223865"
},
{
"category": "external",
"summary": "227898",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=227898"
},
{
"category": "external",
"summary": "228059",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=228059"
},
{
"category": "external",
"summary": "228531",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=228531"
},
{
"category": "external",
"summary": "229780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=229780"
},
{
"category": "external",
"summary": "232526",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=232526"
},
{
"category": "external",
"summary": "233114",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=233114"
},
{
"category": "external",
"summary": "176879",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=176879"
},
{
"category": "external",
"summary": "233170",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=233170"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhba-2007_0304.json"
}
],
"title": "Red Hat Bug Fix Advisory: Updated kernel packages available for Red Hat Enterprise Linux 4 Update 5",
"tracking": {
"current_release_date": "2025-10-09T12:43:00+00:00",
"generator": {
"date": "2025-10-09T12:43:00+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHBA-2007:0304",
"initial_release_date": "2007-04-28T00:00:00+00:00",
"revision_history": [
{
"date": "2007-04-28T00:00:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2007-04-28T14:58:50+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T12:43:00+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-55.EL.i686",
"product": {
"name": "kernel-0:2.6.9-55.EL.i686",
"product_id": "kernel-0:2.6.9-55.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-55.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-55.EL.i686",
"product": {
"name": "kernel-devel-0:2.6.9-55.EL.i686",
"product_id": "kernel-devel-0:2.6.9-55.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xenU-devel-0:2.6.9-55.EL.i686",
"product": {
"name": "kernel-xenU-devel-0:2.6.9-55.EL.i686",
"product_id": "kernel-xenU-devel-0:2.6.9-55.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-55.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"product": {
"name": "kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"product_id": "kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-55.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-devel-0:2.6.9-55.EL.i686",
"product": {
"name": "kernel-smp-devel-0:2.6.9-55.EL.i686",
"product_id": "kernel-smp-devel-0:2.6.9-55.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-55.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-hugemem-0:2.6.9-55.EL.i686",
"product": {
"name": "kernel-hugemem-0:2.6.9-55.EL.i686",
"product_id": "kernel-hugemem-0:2.6.9-55.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-55.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-55.EL.i686",
"product": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.i686",
"product_id": "kernel-debuginfo-0:2.6.9-55.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xenU-0:2.6.9-55.EL.i686",
"product": {
"name": "kernel-xenU-0:2.6.9-55.EL.i686",
"product_id": "kernel-xenU-0:2.6.9-55.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-55.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.6.9-55.EL.i686",
"product": {
"name": "kernel-smp-0:2.6.9-55.EL.i686",
"product_id": "kernel-smp-0:2.6.9-55.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.6.9-55.EL?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-55.EL.ia64",
"product": {
"name": "kernel-0:2.6.9-55.EL.ia64",
"product_id": "kernel-0:2.6.9-55.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-55.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-55.EL.ia64",
"product": {
"name": "kernel-devel-0:2.6.9-55.EL.ia64",
"product_id": "kernel-devel-0:2.6.9-55.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-0:2.6.9-55.EL.ia64",
"product": {
"name": "kernel-largesmp-0:2.6.9-55.EL.ia64",
"product_id": "kernel-largesmp-0:2.6.9-55.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-55.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"product": {
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"product_id": "kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-55.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-55.EL.ia64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.ia64",
"product_id": "kernel-debuginfo-0:2.6.9-55.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.EL?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-55.EL.src",
"product": {
"name": "kernel-0:2.6.9-55.EL.src",
"product_id": "kernel-0:2.6.9-55.EL.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-55.EL?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-55.EL.x86_64",
"product": {
"name": "kernel-0:2.6.9-55.EL.x86_64",
"product_id": "kernel-0:2.6.9-55.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-55.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-55.EL.x86_64",
"product": {
"name": "kernel-devel-0:2.6.9-55.EL.x86_64",
"product_id": "kernel-devel-0:2.6.9-55.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"product": {
"name": "kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"product_id": "kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-55.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"product": {
"name": "kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"product_id": "kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-55.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-0:2.6.9-55.EL.x86_64",
"product": {
"name": "kernel-largesmp-0:2.6.9-55.EL.x86_64",
"product_id": "kernel-largesmp-0:2.6.9-55.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-55.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"product": {
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"product_id": "kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-55.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"product_id": "kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xenU-0:2.6.9-55.EL.x86_64",
"product": {
"name": "kernel-xenU-0:2.6.9-55.EL.x86_64",
"product_id": "kernel-xenU-0:2.6.9-55.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-55.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.6.9-55.EL.x86_64",
"product": {
"name": "kernel-smp-0:2.6.9-55.EL.x86_64",
"product_id": "kernel-smp-0:2.6.9-55.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.6.9-55.EL?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:2.6.9-55.EL.noarch",
"product": {
"name": "kernel-doc-0:2.6.9-55.EL.noarch",
"product_id": "kernel-doc-0:2.6.9-55.EL.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.9-55.EL?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-55.EL.ppc64",
"product": {
"name": "kernel-0:2.6.9-55.EL.ppc64",
"product_id": "kernel-0:2.6.9-55.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-55.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-55.EL.ppc64",
"product": {
"name": "kernel-devel-0:2.6.9-55.EL.ppc64",
"product_id": "kernel-devel-0:2.6.9-55.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-0:2.6.9-55.EL.ppc64",
"product": {
"name": "kernel-largesmp-0:2.6.9-55.EL.ppc64",
"product_id": "kernel-largesmp-0:2.6.9-55.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-55.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"product": {
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"product_id": "kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-55.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"product_id": "kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.EL?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-55.EL.ppc64iseries",
"product": {
"name": "kernel-0:2.6.9-55.EL.ppc64iseries",
"product_id": "kernel-0:2.6.9-55.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-55.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"product": {
"name": "kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"product_id": "kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"product": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"product_id": "kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.EL?arch=ppc64iseries"
}
}
}
],
"category": "architecture",
"name": "ppc64iseries"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-55.EL.s390x",
"product": {
"name": "kernel-0:2.6.9-55.EL.s390x",
"product_id": "kernel-0:2.6.9-55.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-55.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-55.EL.s390x",
"product": {
"name": "kernel-devel-0:2.6.9-55.EL.s390x",
"product_id": "kernel-devel-0:2.6.9-55.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-55.EL.s390x",
"product": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.s390x",
"product_id": "kernel-debuginfo-0:2.6.9-55.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.EL?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-55.EL.s390",
"product": {
"name": "kernel-0:2.6.9-55.EL.s390",
"product_id": "kernel-0:2.6.9-55.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-55.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-55.EL.s390",
"product": {
"name": "kernel-devel-0:2.6.9-55.EL.s390",
"product_id": "kernel-devel-0:2.6.9-55.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-55.EL.s390",
"product": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.s390",
"product_id": "kernel-debuginfo-0:2.6.9-55.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.EL?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-55.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-55.EL.ppc64iseries",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-55.EL.s390"
},
"product_reference": "kernel-0:2.6.9-55.EL.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-55.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-55.EL.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-55.EL.src"
},
"product_reference": "kernel-0:2.6.9-55.EL.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-55.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-55.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-55.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-55.EL.noarch as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-doc-0:2.6.9-55.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-55.EL.noarch",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-hugemem-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-devel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-xenU-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-xenU-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-55.EL.ppc64iseries",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-55.EL.s390"
},
"product_reference": "kernel-0:2.6.9-55.EL.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-55.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-55.EL.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-55.EL.src"
},
"product_reference": "kernel-0:2.6.9-55.EL.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-55.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-55.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-55.EL.noarch as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-doc-0:2.6.9-55.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-55.EL.noarch",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-xenU-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-55.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-55.EL.ppc64iseries",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-55.EL.s390"
},
"product_reference": "kernel-0:2.6.9-55.EL.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-55.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-55.EL.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-55.EL.src"
},
"product_reference": "kernel-0:2.6.9-55.EL.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-55.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-55.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-55.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-55.EL.noarch as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-doc-0:2.6.9-55.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-55.EL.noarch",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-hugemem-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-devel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-xenU-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-xenU-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-55.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-55.EL.ppc64iseries",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-55.EL.s390"
},
"product_reference": "kernel-0:2.6.9-55.EL.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-55.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-55.EL.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-55.EL.src"
},
"product_reference": "kernel-0:2.6.9-55.EL.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-55.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-55.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-55.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-55.EL.noarch as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-doc-0:2.6.9-55.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-55.EL.noarch",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-hugemem-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-devel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-xenU-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-xenU-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4WS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2005-2873",
"discovery_date": "2006-08-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617762"
}
],
"notes": [
{
"category": "description",
"text": "The ipt_recent kernel module (ipt_recent.c) in Linux kernel 2.6.12 and earlier does not properly perform certain time tests when the jiffies value is greater than LONG_MAX, which can cause ipt_recent netfilter rules to block too early, a different vulnerability than CVE-2005-2872.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-55.EL.i686",
"4AS:kernel-0:2.6.9-55.EL.ia64",
"4AS:kernel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-55.EL.s390",
"4AS:kernel-0:2.6.9-55.EL.s390x",
"4AS:kernel-0:2.6.9-55.EL.src",
"4AS:kernel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-55.EL.s390",
"4AS:kernel-devel-0:2.6.9-55.EL.s390x",
"4AS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-55.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-0:2.6.9-55.EL.src",
"4Desktop:kernel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-55.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-0:2.6.9-55.EL.i686",
"4ES:kernel-0:2.6.9-55.EL.ia64",
"4ES:kernel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-55.EL.s390",
"4ES:kernel-0:2.6.9-55.EL.s390x",
"4ES:kernel-0:2.6.9-55.EL.src",
"4ES:kernel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-55.EL.s390",
"4ES:kernel-devel-0:2.6.9-55.EL.s390x",
"4ES:kernel-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-55.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-55.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-0:2.6.9-55.EL.i686",
"4WS:kernel-0:2.6.9-55.EL.ia64",
"4WS:kernel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-55.EL.s390",
"4WS:kernel-0:2.6.9-55.EL.s390x",
"4WS:kernel-0:2.6.9-55.EL.src",
"4WS:kernel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-55.EL.s390",
"4WS:kernel-devel-0:2.6.9-55.EL.s390x",
"4WS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-55.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-2873"
},
{
"category": "external",
"summary": "RHBZ#1617762",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617762"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-2873",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2873"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2873",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2873"
}
],
"release_date": "2005-05-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-04-28T00:00:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"4AS:kernel-0:2.6.9-55.EL.i686",
"4AS:kernel-0:2.6.9-55.EL.ia64",
"4AS:kernel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-55.EL.s390",
"4AS:kernel-0:2.6.9-55.EL.s390x",
"4AS:kernel-0:2.6.9-55.EL.src",
"4AS:kernel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-55.EL.s390",
"4AS:kernel-devel-0:2.6.9-55.EL.s390x",
"4AS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-55.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-0:2.6.9-55.EL.src",
"4Desktop:kernel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-55.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-0:2.6.9-55.EL.i686",
"4ES:kernel-0:2.6.9-55.EL.ia64",
"4ES:kernel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-55.EL.s390",
"4ES:kernel-0:2.6.9-55.EL.s390x",
"4ES:kernel-0:2.6.9-55.EL.src",
"4ES:kernel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-55.EL.s390",
"4ES:kernel-devel-0:2.6.9-55.EL.s390x",
"4ES:kernel-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-55.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-55.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-0:2.6.9-55.EL.i686",
"4WS:kernel-0:2.6.9-55.EL.ia64",
"4WS:kernel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-55.EL.s390",
"4WS:kernel-0:2.6.9-55.EL.s390x",
"4WS:kernel-0:2.6.9-55.EL.src",
"4WS:kernel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-55.EL.s390",
"4WS:kernel-devel-0:2.6.9-55.EL.s390x",
"4WS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-55.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHBA-2007:0304"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-3257",
"discovery_date": "2005-11-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617808"
}
],
"notes": [
{
"category": "description",
"text": "The VT implementation (vt_ioctl.c) in Linux kernel 2.6.12, and possibly other versions including 2.6.14.4, allows local users to use the KDSKBSENT ioctl on terminals of other users and gain privileges, as demonstrated by modifying key bindings using loadkeys.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-55.EL.i686",
"4AS:kernel-0:2.6.9-55.EL.ia64",
"4AS:kernel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-55.EL.s390",
"4AS:kernel-0:2.6.9-55.EL.s390x",
"4AS:kernel-0:2.6.9-55.EL.src",
"4AS:kernel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-55.EL.s390",
"4AS:kernel-devel-0:2.6.9-55.EL.s390x",
"4AS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-55.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-0:2.6.9-55.EL.src",
"4Desktop:kernel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-55.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-0:2.6.9-55.EL.i686",
"4ES:kernel-0:2.6.9-55.EL.ia64",
"4ES:kernel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-55.EL.s390",
"4ES:kernel-0:2.6.9-55.EL.s390x",
"4ES:kernel-0:2.6.9-55.EL.src",
"4ES:kernel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-55.EL.s390",
"4ES:kernel-devel-0:2.6.9-55.EL.s390x",
"4ES:kernel-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-55.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-55.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-0:2.6.9-55.EL.i686",
"4WS:kernel-0:2.6.9-55.EL.ia64",
"4WS:kernel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-55.EL.s390",
"4WS:kernel-0:2.6.9-55.EL.s390x",
"4WS:kernel-0:2.6.9-55.EL.src",
"4WS:kernel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-55.EL.s390",
"4WS:kernel-devel-0:2.6.9-55.EL.s390x",
"4WS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-55.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-3257"
},
{
"category": "external",
"summary": "RHBZ#1617808",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617808"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-3257",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3257"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3257",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3257"
}
],
"release_date": "2005-10-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-04-28T00:00:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"4AS:kernel-0:2.6.9-55.EL.i686",
"4AS:kernel-0:2.6.9-55.EL.ia64",
"4AS:kernel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-55.EL.s390",
"4AS:kernel-0:2.6.9-55.EL.s390x",
"4AS:kernel-0:2.6.9-55.EL.src",
"4AS:kernel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-55.EL.s390",
"4AS:kernel-devel-0:2.6.9-55.EL.s390x",
"4AS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-55.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-0:2.6.9-55.EL.src",
"4Desktop:kernel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-55.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-0:2.6.9-55.EL.i686",
"4ES:kernel-0:2.6.9-55.EL.ia64",
"4ES:kernel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-55.EL.s390",
"4ES:kernel-0:2.6.9-55.EL.s390x",
"4ES:kernel-0:2.6.9-55.EL.src",
"4ES:kernel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-55.EL.s390",
"4ES:kernel-devel-0:2.6.9-55.EL.s390x",
"4ES:kernel-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-55.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-55.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-0:2.6.9-55.EL.i686",
"4WS:kernel-0:2.6.9-55.EL.ia64",
"4WS:kernel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-55.EL.s390",
"4WS:kernel-0:2.6.9-55.EL.s390x",
"4WS:kernel-0:2.6.9-55.EL.src",
"4WS:kernel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-55.EL.s390",
"4WS:kernel-devel-0:2.6.9-55.EL.s390x",
"4WS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-55.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHBA-2007:0304"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2006-0557",
"discovery_date": "2006-03-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1618010"
}
],
"notes": [
{
"category": "description",
"text": "sys_mbind in mempolicy.c in Linux kernel 2.6.16 and earlier does not sanity check the maxnod variable before making certain computations for the get_nodes function, which has unknown impact and attack vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-55.EL.i686",
"4AS:kernel-0:2.6.9-55.EL.ia64",
"4AS:kernel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-55.EL.s390",
"4AS:kernel-0:2.6.9-55.EL.s390x",
"4AS:kernel-0:2.6.9-55.EL.src",
"4AS:kernel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-55.EL.s390",
"4AS:kernel-devel-0:2.6.9-55.EL.s390x",
"4AS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-55.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-0:2.6.9-55.EL.src",
"4Desktop:kernel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-55.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-0:2.6.9-55.EL.i686",
"4ES:kernel-0:2.6.9-55.EL.ia64",
"4ES:kernel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-55.EL.s390",
"4ES:kernel-0:2.6.9-55.EL.s390x",
"4ES:kernel-0:2.6.9-55.EL.src",
"4ES:kernel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-55.EL.s390",
"4ES:kernel-devel-0:2.6.9-55.EL.s390x",
"4ES:kernel-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-55.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-55.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-0:2.6.9-55.EL.i686",
"4WS:kernel-0:2.6.9-55.EL.ia64",
"4WS:kernel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-55.EL.s390",
"4WS:kernel-0:2.6.9-55.EL.s390x",
"4WS:kernel-0:2.6.9-55.EL.src",
"4WS:kernel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-55.EL.s390",
"4WS:kernel-devel-0:2.6.9-55.EL.s390x",
"4WS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-55.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2006-0557"
},
{
"category": "external",
"summary": "RHBZ#1618010",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618010"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2006-0557",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-0557"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-0557",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2006-0557"
}
],
"release_date": "2006-02-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-04-28T00:00:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"4AS:kernel-0:2.6.9-55.EL.i686",
"4AS:kernel-0:2.6.9-55.EL.ia64",
"4AS:kernel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-55.EL.s390",
"4AS:kernel-0:2.6.9-55.EL.s390x",
"4AS:kernel-0:2.6.9-55.EL.src",
"4AS:kernel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-55.EL.s390",
"4AS:kernel-devel-0:2.6.9-55.EL.s390x",
"4AS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-55.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-0:2.6.9-55.EL.src",
"4Desktop:kernel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-55.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-0:2.6.9-55.EL.i686",
"4ES:kernel-0:2.6.9-55.EL.ia64",
"4ES:kernel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-55.EL.s390",
"4ES:kernel-0:2.6.9-55.EL.s390x",
"4ES:kernel-0:2.6.9-55.EL.src",
"4ES:kernel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-55.EL.s390",
"4ES:kernel-devel-0:2.6.9-55.EL.s390x",
"4ES:kernel-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-55.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-55.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-0:2.6.9-55.EL.i686",
"4WS:kernel-0:2.6.9-55.EL.ia64",
"4WS:kernel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-55.EL.s390",
"4WS:kernel-0:2.6.9-55.EL.s390x",
"4WS:kernel-0:2.6.9-55.EL.src",
"4WS:kernel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-55.EL.s390",
"4WS:kernel-devel-0:2.6.9-55.EL.s390x",
"4WS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-55.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHBA-2007:0304"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2006-1863",
"discovery_date": "2006-04-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1618070"
}
],
"notes": [
{
"category": "description",
"text": "Directory traversal vulnerability in CIFS in Linux 2.6.16 and earlier allows local users to escape chroot restrictions for an SMB-mounted filesystem via \"..\\\\\" sequences, a similar vulnerability to CVE-2006-1864.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-55.EL.i686",
"4AS:kernel-0:2.6.9-55.EL.ia64",
"4AS:kernel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-55.EL.s390",
"4AS:kernel-0:2.6.9-55.EL.s390x",
"4AS:kernel-0:2.6.9-55.EL.src",
"4AS:kernel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-55.EL.s390",
"4AS:kernel-devel-0:2.6.9-55.EL.s390x",
"4AS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-55.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-0:2.6.9-55.EL.src",
"4Desktop:kernel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-55.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-0:2.6.9-55.EL.i686",
"4ES:kernel-0:2.6.9-55.EL.ia64",
"4ES:kernel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-55.EL.s390",
"4ES:kernel-0:2.6.9-55.EL.s390x",
"4ES:kernel-0:2.6.9-55.EL.src",
"4ES:kernel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-55.EL.s390",
"4ES:kernel-devel-0:2.6.9-55.EL.s390x",
"4ES:kernel-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-55.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-55.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-0:2.6.9-55.EL.i686",
"4WS:kernel-0:2.6.9-55.EL.ia64",
"4WS:kernel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-55.EL.s390",
"4WS:kernel-0:2.6.9-55.EL.s390x",
"4WS:kernel-0:2.6.9-55.EL.src",
"4WS:kernel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-55.EL.s390",
"4WS:kernel-devel-0:2.6.9-55.EL.s390x",
"4WS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-55.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2006-1863"
},
{
"category": "external",
"summary": "RHBZ#1618070",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618070"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2006-1863",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-1863"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1863",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1863"
}
],
"release_date": "2006-04-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-04-28T00:00:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"4AS:kernel-0:2.6.9-55.EL.i686",
"4AS:kernel-0:2.6.9-55.EL.ia64",
"4AS:kernel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-55.EL.s390",
"4AS:kernel-0:2.6.9-55.EL.s390x",
"4AS:kernel-0:2.6.9-55.EL.src",
"4AS:kernel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-55.EL.s390",
"4AS:kernel-devel-0:2.6.9-55.EL.s390x",
"4AS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-55.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-0:2.6.9-55.EL.src",
"4Desktop:kernel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-55.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-0:2.6.9-55.EL.i686",
"4ES:kernel-0:2.6.9-55.EL.ia64",
"4ES:kernel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-55.EL.s390",
"4ES:kernel-0:2.6.9-55.EL.s390x",
"4ES:kernel-0:2.6.9-55.EL.src",
"4ES:kernel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-55.EL.s390",
"4ES:kernel-devel-0:2.6.9-55.EL.s390x",
"4ES:kernel-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-55.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-55.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-0:2.6.9-55.EL.i686",
"4WS:kernel-0:2.6.9-55.EL.ia64",
"4WS:kernel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-55.EL.s390",
"4WS:kernel-0:2.6.9-55.EL.s390x",
"4WS:kernel-0:2.6.9-55.EL.src",
"4WS:kernel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-55.EL.s390",
"4WS:kernel-devel-0:2.6.9-55.EL.s390x",
"4WS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-55.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHBA-2007:0304"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2007-1592",
"discovery_date": "2007-03-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "243258"
}
],
"notes": [
{
"category": "description",
"text": "net/ipv6/tcp_ipv6.c in Linux kernel 2.6.x up to 2.6.21-rc3 inadvertently copies the ipv6_fl_socklist from a listening TCP socket to child sockets, which allows local users to cause a denial of service (OOPS) or double free by opening a listening IPv6 socket, attaching a flow label, and connecting to that socket.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "IPv6 oops triggerable by any user",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-55.EL.i686",
"4AS:kernel-0:2.6.9-55.EL.ia64",
"4AS:kernel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-55.EL.s390",
"4AS:kernel-0:2.6.9-55.EL.s390x",
"4AS:kernel-0:2.6.9-55.EL.src",
"4AS:kernel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-55.EL.s390",
"4AS:kernel-devel-0:2.6.9-55.EL.s390x",
"4AS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-55.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-0:2.6.9-55.EL.src",
"4Desktop:kernel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-55.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-0:2.6.9-55.EL.i686",
"4ES:kernel-0:2.6.9-55.EL.ia64",
"4ES:kernel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-55.EL.s390",
"4ES:kernel-0:2.6.9-55.EL.s390x",
"4ES:kernel-0:2.6.9-55.EL.src",
"4ES:kernel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-55.EL.s390",
"4ES:kernel-devel-0:2.6.9-55.EL.s390x",
"4ES:kernel-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-55.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-55.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-0:2.6.9-55.EL.i686",
"4WS:kernel-0:2.6.9-55.EL.ia64",
"4WS:kernel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-55.EL.s390",
"4WS:kernel-0:2.6.9-55.EL.s390x",
"4WS:kernel-0:2.6.9-55.EL.src",
"4WS:kernel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-55.EL.s390",
"4WS:kernel-devel-0:2.6.9-55.EL.s390x",
"4WS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-55.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-1592"
},
{
"category": "external",
"summary": "RHBZ#243258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=243258"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-1592",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-1592"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1592",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1592"
}
],
"release_date": "2007-03-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-04-28T00:00:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"4AS:kernel-0:2.6.9-55.EL.i686",
"4AS:kernel-0:2.6.9-55.EL.ia64",
"4AS:kernel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-55.EL.s390",
"4AS:kernel-0:2.6.9-55.EL.s390x",
"4AS:kernel-0:2.6.9-55.EL.src",
"4AS:kernel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-55.EL.s390",
"4AS:kernel-devel-0:2.6.9-55.EL.s390x",
"4AS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-55.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-0:2.6.9-55.EL.src",
"4Desktop:kernel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-55.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-0:2.6.9-55.EL.i686",
"4ES:kernel-0:2.6.9-55.EL.ia64",
"4ES:kernel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-55.EL.s390",
"4ES:kernel-0:2.6.9-55.EL.s390x",
"4ES:kernel-0:2.6.9-55.EL.src",
"4ES:kernel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-55.EL.s390",
"4ES:kernel-devel-0:2.6.9-55.EL.s390x",
"4ES:kernel-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-55.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-55.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-0:2.6.9-55.EL.i686",
"4WS:kernel-0:2.6.9-55.EL.ia64",
"4WS:kernel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-55.EL.s390",
"4WS:kernel-0:2.6.9-55.EL.s390x",
"4WS:kernel-0:2.6.9-55.EL.src",
"4WS:kernel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-55.EL.s390",
"4WS:kernel-devel-0:2.6.9-55.EL.s390x",
"4WS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-55.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHBA-2007:0304"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "IPv6 oops triggerable by any user"
},
{
"cve": "CVE-2007-3379",
"discovery_date": "2006-01-25T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1618314"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in the kernel in Red Hat Enterprise Linux (RHEL) 4 on the x86_64 platform allows local users to cause a denial of service (OOPS) via unspecified vectors related to the get_gate_vma function and the fuser command.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-55.EL.i686",
"4AS:kernel-0:2.6.9-55.EL.ia64",
"4AS:kernel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-55.EL.s390",
"4AS:kernel-0:2.6.9-55.EL.s390x",
"4AS:kernel-0:2.6.9-55.EL.src",
"4AS:kernel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-55.EL.s390",
"4AS:kernel-devel-0:2.6.9-55.EL.s390x",
"4AS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-55.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-0:2.6.9-55.EL.src",
"4Desktop:kernel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-55.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-0:2.6.9-55.EL.i686",
"4ES:kernel-0:2.6.9-55.EL.ia64",
"4ES:kernel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-55.EL.s390",
"4ES:kernel-0:2.6.9-55.EL.s390x",
"4ES:kernel-0:2.6.9-55.EL.src",
"4ES:kernel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-55.EL.s390",
"4ES:kernel-devel-0:2.6.9-55.EL.s390x",
"4ES:kernel-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-55.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-55.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-0:2.6.9-55.EL.i686",
"4WS:kernel-0:2.6.9-55.EL.ia64",
"4WS:kernel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-55.EL.s390",
"4WS:kernel-0:2.6.9-55.EL.s390x",
"4WS:kernel-0:2.6.9-55.EL.src",
"4WS:kernel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-55.EL.s390",
"4WS:kernel-devel-0:2.6.9-55.EL.s390x",
"4WS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-55.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-3379"
},
{
"category": "external",
"summary": "RHBZ#1618314",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618314"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-3379",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-3379"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3379",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3379"
}
],
"release_date": "2007-05-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-04-28T00:00:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"4AS:kernel-0:2.6.9-55.EL.i686",
"4AS:kernel-0:2.6.9-55.EL.ia64",
"4AS:kernel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-55.EL.s390",
"4AS:kernel-0:2.6.9-55.EL.s390x",
"4AS:kernel-0:2.6.9-55.EL.src",
"4AS:kernel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-55.EL.s390",
"4AS:kernel-devel-0:2.6.9-55.EL.s390x",
"4AS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-55.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-0:2.6.9-55.EL.src",
"4Desktop:kernel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-55.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-0:2.6.9-55.EL.i686",
"4ES:kernel-0:2.6.9-55.EL.ia64",
"4ES:kernel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-55.EL.s390",
"4ES:kernel-0:2.6.9-55.EL.s390x",
"4ES:kernel-0:2.6.9-55.EL.src",
"4ES:kernel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-55.EL.s390",
"4ES:kernel-devel-0:2.6.9-55.EL.s390x",
"4ES:kernel-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-55.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-55.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-0:2.6.9-55.EL.i686",
"4WS:kernel-0:2.6.9-55.EL.ia64",
"4WS:kernel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-55.EL.s390",
"4WS:kernel-0:2.6.9-55.EL.s390x",
"4WS:kernel-0:2.6.9-55.EL.src",
"4WS:kernel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-55.EL.s390",
"4WS:kernel-devel-0:2.6.9-55.EL.s390x",
"4WS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-55.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHBA-2007:0304"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
}
]
}
RHBA-2007:0304
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kernel packages are now available as part of ongoing support\nand maintenance of Red Hat Enterprise Linux version 4. \n\nThe Linux kernel handles the basic functions of the operating system.\n\nThis is the fifth regular update to Red Hat Enterprise Linux 4.",
"title": "Topic"
},
{
"category": "general",
"text": "New features introduced in this update include:\n\n* Xen paravirt kernels for x86/x86_64* \n* CONFIG_SERIAL_8250_NR_UARTS is increased to 64\n* implement diskdump support for sata_nv driver\n* implement diskdump support for ibmvscsi driver\n* add netdump support to 8139cp driver\n* update CIFS to 1.45\n\nAdded Platform support:\n\n* add support to allow disabling of MSI on PHX6700/6702 SHPC\n* add support for Intel ICH9 chipset\n* add PCIe power management quirk\n* add support for H206 processor PowerNow! with new freqency control\n* add support for AMD quad-core systems\n* add support for RDTSCP\n* add MCE Thresholding support for AMD 0x10 family processors\n* add PCI-Express support for Altix\n* add support for eClipz\n* add new ppc host ethernet adapter device driver\n* update SHUB2 hardware support\n\nThe following device drivers have been upgraded to new versions:\n\n3w-9xxx: 2.26.04.010 to 2.26.05.007\nahci: 1.2 to 2.0\nata_piix: 1.05 to 2.00ac7\nbnx2: 1.4.38 to 1.4.43-rh\nbonding: 2.6.3 to 2.6.3-rh\ncciss: 2.6.10 to 2.6.14\ne1000: 7.0.33-k2-NAPI to 7.2.7-k2-NAPI\nibmvscsic: 1.5.6 to 1.5.7\nipr: 2.0.11.2 to 2.0.11.4\nixgb: 1.0.100-k2-NAPI to 1.0.109-k2-NAPI\nlibata: 1.20 to 2.00\nmegaraid_mm: 2.20.2.6 to 2.20.2.6rh\nmegaraid_sas: 00.00.02.03-RH1 to 00.00.03.05\nmptbase: 3.02.62.01rh to 3.02.73rh\npdc_adma: 0.03 to 0.04\nqla2100: 8.01.04-d7 to 8.01.04-d8-rh1\nqla2200: 8.01.04-d7 to 8.01.04-d8-rh1\nqla2300: 8.01.04-d7 to 8.01.04-d8-rh1\nqla2322: 8.01.04-d7 to 8.01.04-d8-rh1\nqla2400: 8.01.04-d7 to 8.01.04-d8-rh1\nqla2xxx: 8.01.04-d7 to 8.01.04-d8-rh1\nqla6312: 8.01.04-d7 to 8.01.04-d8-rh1\nr8169: 1.2 to 2.2LK-NAPI\nsata_mv: 0.6 to 0.7\nsata_nv: 0.8 to 3.2\nsata_promise: 1.04 to 1.05\nsata_qstor: 0.05 to 0.06\nsata_sil: 0.9 to 2.0\nsata_sis: 0.5 to 0.6\nsata_svw: 1.07 to 2.0\nsata_sx4: 0.8 to 0.9\nsata_uli: 0.5 to 1.0\nsata_via: 1.1 to 2.0\nsata_vsc: 1.2 to 2.0\nsky2: 1.1 to 1.6\nstex: 2.9.0.13 to 3.0.0.1\ntg3: 3.52-rh to 3.64-rh\n\nInfiniband update from 1.0 to OFED-1.1 code base\n\nThere were several bug fixes in various parts of the kernel. The ongoing\neffort to resolve these problems has resulted in a marked improvement\nin the reliability and scalability of Red Hat Enterprise Linux 4.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHBA-2007:0304",
"url": "https://access.redhat.com/errata/RHBA-2007:0304"
},
{
"category": "external",
"summary": "187520",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=187520"
},
{
"category": "external",
"summary": "http://www.redhat.com/security/updates/classification/#important",
"url": "http://www.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "143897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=143897"
},
{
"category": "external",
"summary": "149620",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=149620"
},
{
"category": "external",
"summary": "155929",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=155929"
},
{
"category": "external",
"summary": "158363",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=158363"
},
{
"category": "external",
"summary": "159733",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=159733"
},
{
"category": "external",
"summary": "161591",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=161591"
},
{
"category": "external",
"summary": "167398",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=167398"
},
{
"category": "external",
"summary": "167715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=167715"
},
{
"category": "external",
"summary": "168801",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=168801"
},
{
"category": "external",
"summary": "172357",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=172357"
},
{
"category": "external",
"summary": "172476",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=172476"
},
{
"category": "external",
"summary": "172730",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=172730"
},
{
"category": "external",
"summary": "174397",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=174397"
},
{
"category": "external",
"summary": "175869",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=175869"
},
{
"category": "external",
"summary": "176455",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=176455"
},
{
"category": "external",
"summary": "176738",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=176738"
},
{
"category": "external",
"summary": "177429",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=177429"
},
{
"category": "external",
"summary": "177624",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=177624"
},
{
"category": "external",
"summary": "178981",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=178981"
},
{
"category": "external",
"summary": "180980",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=180980"
},
{
"category": "external",
"summary": "183211",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=183211"
},
{
"category": "external",
"summary": "183665",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=183665"
},
{
"category": "external",
"summary": "184396",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=184396"
},
{
"category": "external",
"summary": "184510",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=184510"
},
{
"category": "external",
"summary": "185316",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=185316"
},
{
"category": "external",
"summary": "185762",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=185762"
},
{
"category": "external",
"summary": "186074",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=186074"
},
{
"category": "external",
"summary": "186325",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=186325"
},
{
"category": "external",
"summary": "186604",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=186604"
},
{
"category": "external",
"summary": "187183",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=187183"
},
{
"category": "external",
"summary": "187295",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=187295"
},
{
"category": "external",
"summary": "187731",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=187731"
},
{
"category": "external",
"summary": "187930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=187930"
},
{
"category": "external",
"summary": "189238",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=189238"
},
{
"category": "external",
"summary": "189434",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=189434"
},
{
"category": "external",
"summary": "189588",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=189588"
},
{
"category": "external",
"summary": "189963",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=189963"
},
{
"category": "external",
"summary": "191332",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=191332"
},
{
"category": "external",
"summary": "191552",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=191552"
},
{
"category": "external",
"summary": "191780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=191780"
},
{
"category": "external",
"summary": "191831",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=191831"
},
{
"category": "external",
"summary": "191912",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=191912"
},
{
"category": "external",
"summary": "191933",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=191933"
},
{
"category": "external",
"summary": "192760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=192760"
},
{
"category": "external",
"summary": "193185",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=193185"
},
{
"category": "external",
"summary": "193937",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=193937"
},
{
"category": "external",
"summary": "194055",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=194055"
},
{
"category": "external",
"summary": "194408",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=194408"
},
{
"category": "external",
"summary": "196723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=196723"
},
{
"category": "external",
"summary": "197158",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=197158"
},
{
"category": "external",
"summary": "197797",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=197797"
},
{
"category": "external",
"summary": "197949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=197949"
},
{
"category": "external",
"summary": "198657",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=198657"
},
{
"category": "external",
"summary": "198749",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=198749"
},
{
"category": "external",
"summary": "198847",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=198847"
},
{
"category": "external",
"summary": "199167",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=199167"
},
{
"category": "external",
"summary": "199622",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=199622"
},
{
"category": "external",
"summary": "199977",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=199977"
},
{
"category": "external",
"summary": "200415",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=200415"
},
{
"category": "external",
"summary": "201058",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=201058"
},
{
"category": "external",
"summary": "201219",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=201219"
},
{
"category": "external",
"summary": "201622",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=201622"
},
{
"category": "external",
"summary": "201781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=201781"
},
{
"category": "external",
"summary": "202130",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=202130"
},
{
"category": "external",
"summary": "202412",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=202412"
},
{
"category": "external",
"summary": "202735",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=202735"
},
{
"category": "external",
"summary": "203894",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=203894"
},
{
"category": "external",
"summary": "203897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=203897"
},
{
"category": "external",
"summary": "204063",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=204063"
},
{
"category": "external",
"summary": "204281",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=204281"
},
{
"category": "external",
"summary": "204791",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=204791"
},
{
"category": "external",
"summary": "204940",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=204940"
},
{
"category": "external",
"summary": "205001",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=205001"
},
{
"category": "external",
"summary": "207244",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=207244"
},
{
"category": "external",
"summary": "207440",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=207440"
},
{
"category": "external",
"summary": "207668",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=207668"
},
{
"category": "external",
"summary": "207669",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=207669"
},
{
"category": "external",
"summary": "207672",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=207672"
},
{
"category": "external",
"summary": "207673",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=207673"
},
{
"category": "external",
"summary": "208624",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=208624"
},
{
"category": "external",
"summary": "208648",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=208648"
},
{
"category": "external",
"summary": "209850",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=209850"
},
{
"category": "external",
"summary": "209852",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=209852"
},
{
"category": "external",
"summary": "210779",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=210779"
},
{
"category": "external",
"summary": "210852",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=210852"
},
{
"category": "external",
"summary": "211486",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=211486"
},
{
"category": "external",
"summary": "211920",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=211920"
},
{
"category": "external",
"summary": "212055",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=212055"
},
{
"category": "external",
"summary": "212122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=212122"
},
{
"category": "external",
"summary": "212398",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=212398"
},
{
"category": "external",
"summary": "214544",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=214544"
},
{
"category": "external",
"summary": "214778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=214778"
},
{
"category": "external",
"summary": "214996",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=214996"
},
{
"category": "external",
"summary": "215931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=215931"
},
{
"category": "external",
"summary": "215939",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=215939"
},
{
"category": "external",
"summary": "215941",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=215941"
},
{
"category": "external",
"summary": "215944",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=215944"
},
{
"category": "external",
"summary": "215945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=215945"
},
{
"category": "external",
"summary": "215947",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=215947"
},
{
"category": "external",
"summary": "216895",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=216895"
},
{
"category": "external",
"summary": "217050",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=217050"
},
{
"category": "external",
"summary": "217546",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=217546"
},
{
"category": "external",
"summary": "217581",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=217581"
},
{
"category": "external",
"summary": "217726",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=217726"
},
{
"category": "external",
"summary": "217886",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=217886"
},
{
"category": "external",
"summary": "217932",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=217932"
},
{
"category": "external",
"summary": "218266",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=218266"
},
{
"category": "external",
"summary": "218664",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=218664"
},
{
"category": "external",
"summary": "218777",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=218777"
},
{
"category": "external",
"summary": "218946",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=218946"
},
{
"category": "external",
"summary": "219149",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=219149"
},
{
"category": "external",
"summary": "219152",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=219152"
},
{
"category": "external",
"summary": "219615",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=219615"
},
{
"category": "external",
"summary": "219616",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=219616"
},
{
"category": "external",
"summary": "219630",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=219630"
},
{
"category": "external",
"summary": "219730",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=219730"
},
{
"category": "external",
"summary": "219761",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=219761"
},
{
"category": "external",
"summary": "220149",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=220149"
},
{
"category": "external",
"summary": "220602",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=220602"
},
{
"category": "external",
"summary": "220850",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=220850"
},
{
"category": "external",
"summary": "221273",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=221273"
},
{
"category": "external",
"summary": "221975",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=221975"
},
{
"category": "external",
"summary": "222229",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=222229"
},
{
"category": "external",
"summary": "222695",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=222695"
},
{
"category": "external",
"summary": "223280",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=223280"
},
{
"category": "external",
"summary": "223865",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=223865"
},
{
"category": "external",
"summary": "227898",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=227898"
},
{
"category": "external",
"summary": "228059",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=228059"
},
{
"category": "external",
"summary": "228531",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=228531"
},
{
"category": "external",
"summary": "229780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=229780"
},
{
"category": "external",
"summary": "232526",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=232526"
},
{
"category": "external",
"summary": "233114",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=233114"
},
{
"category": "external",
"summary": "176879",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=176879"
},
{
"category": "external",
"summary": "233170",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=233170"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhba-2007_0304.json"
}
],
"title": "Red Hat Bug Fix Advisory: Updated kernel packages available for Red Hat Enterprise Linux 4 Update 5",
"tracking": {
"current_release_date": "2025-10-09T12:43:00+00:00",
"generator": {
"date": "2025-10-09T12:43:00+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHBA-2007:0304",
"initial_release_date": "2007-04-28T00:00:00+00:00",
"revision_history": [
{
"date": "2007-04-28T00:00:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2007-04-28T14:58:50+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T12:43:00+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-55.EL.i686",
"product": {
"name": "kernel-0:2.6.9-55.EL.i686",
"product_id": "kernel-0:2.6.9-55.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-55.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-55.EL.i686",
"product": {
"name": "kernel-devel-0:2.6.9-55.EL.i686",
"product_id": "kernel-devel-0:2.6.9-55.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xenU-devel-0:2.6.9-55.EL.i686",
"product": {
"name": "kernel-xenU-devel-0:2.6.9-55.EL.i686",
"product_id": "kernel-xenU-devel-0:2.6.9-55.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-55.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"product": {
"name": "kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"product_id": "kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-55.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-devel-0:2.6.9-55.EL.i686",
"product": {
"name": "kernel-smp-devel-0:2.6.9-55.EL.i686",
"product_id": "kernel-smp-devel-0:2.6.9-55.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-55.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-hugemem-0:2.6.9-55.EL.i686",
"product": {
"name": "kernel-hugemem-0:2.6.9-55.EL.i686",
"product_id": "kernel-hugemem-0:2.6.9-55.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-55.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-55.EL.i686",
"product": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.i686",
"product_id": "kernel-debuginfo-0:2.6.9-55.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xenU-0:2.6.9-55.EL.i686",
"product": {
"name": "kernel-xenU-0:2.6.9-55.EL.i686",
"product_id": "kernel-xenU-0:2.6.9-55.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-55.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.6.9-55.EL.i686",
"product": {
"name": "kernel-smp-0:2.6.9-55.EL.i686",
"product_id": "kernel-smp-0:2.6.9-55.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.6.9-55.EL?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-55.EL.ia64",
"product": {
"name": "kernel-0:2.6.9-55.EL.ia64",
"product_id": "kernel-0:2.6.9-55.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-55.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-55.EL.ia64",
"product": {
"name": "kernel-devel-0:2.6.9-55.EL.ia64",
"product_id": "kernel-devel-0:2.6.9-55.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-0:2.6.9-55.EL.ia64",
"product": {
"name": "kernel-largesmp-0:2.6.9-55.EL.ia64",
"product_id": "kernel-largesmp-0:2.6.9-55.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-55.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"product": {
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"product_id": "kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-55.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-55.EL.ia64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.ia64",
"product_id": "kernel-debuginfo-0:2.6.9-55.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.EL?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-55.EL.src",
"product": {
"name": "kernel-0:2.6.9-55.EL.src",
"product_id": "kernel-0:2.6.9-55.EL.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-55.EL?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-55.EL.x86_64",
"product": {
"name": "kernel-0:2.6.9-55.EL.x86_64",
"product_id": "kernel-0:2.6.9-55.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-55.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-55.EL.x86_64",
"product": {
"name": "kernel-devel-0:2.6.9-55.EL.x86_64",
"product_id": "kernel-devel-0:2.6.9-55.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"product": {
"name": "kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"product_id": "kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-55.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"product": {
"name": "kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"product_id": "kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-55.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-0:2.6.9-55.EL.x86_64",
"product": {
"name": "kernel-largesmp-0:2.6.9-55.EL.x86_64",
"product_id": "kernel-largesmp-0:2.6.9-55.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-55.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"product": {
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"product_id": "kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-55.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"product_id": "kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xenU-0:2.6.9-55.EL.x86_64",
"product": {
"name": "kernel-xenU-0:2.6.9-55.EL.x86_64",
"product_id": "kernel-xenU-0:2.6.9-55.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-55.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.6.9-55.EL.x86_64",
"product": {
"name": "kernel-smp-0:2.6.9-55.EL.x86_64",
"product_id": "kernel-smp-0:2.6.9-55.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.6.9-55.EL?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:2.6.9-55.EL.noarch",
"product": {
"name": "kernel-doc-0:2.6.9-55.EL.noarch",
"product_id": "kernel-doc-0:2.6.9-55.EL.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.9-55.EL?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-55.EL.ppc64",
"product": {
"name": "kernel-0:2.6.9-55.EL.ppc64",
"product_id": "kernel-0:2.6.9-55.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-55.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-55.EL.ppc64",
"product": {
"name": "kernel-devel-0:2.6.9-55.EL.ppc64",
"product_id": "kernel-devel-0:2.6.9-55.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-0:2.6.9-55.EL.ppc64",
"product": {
"name": "kernel-largesmp-0:2.6.9-55.EL.ppc64",
"product_id": "kernel-largesmp-0:2.6.9-55.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-55.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"product": {
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"product_id": "kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-55.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"product_id": "kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.EL?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-55.EL.ppc64iseries",
"product": {
"name": "kernel-0:2.6.9-55.EL.ppc64iseries",
"product_id": "kernel-0:2.6.9-55.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-55.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"product": {
"name": "kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"product_id": "kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"product": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"product_id": "kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.EL?arch=ppc64iseries"
}
}
}
],
"category": "architecture",
"name": "ppc64iseries"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-55.EL.s390x",
"product": {
"name": "kernel-0:2.6.9-55.EL.s390x",
"product_id": "kernel-0:2.6.9-55.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-55.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-55.EL.s390x",
"product": {
"name": "kernel-devel-0:2.6.9-55.EL.s390x",
"product_id": "kernel-devel-0:2.6.9-55.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-55.EL.s390x",
"product": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.s390x",
"product_id": "kernel-debuginfo-0:2.6.9-55.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.EL?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-55.EL.s390",
"product": {
"name": "kernel-0:2.6.9-55.EL.s390",
"product_id": "kernel-0:2.6.9-55.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-55.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-55.EL.s390",
"product": {
"name": "kernel-devel-0:2.6.9-55.EL.s390",
"product_id": "kernel-devel-0:2.6.9-55.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-55.EL.s390",
"product": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.s390",
"product_id": "kernel-debuginfo-0:2.6.9-55.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.EL?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-55.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-55.EL.ppc64iseries",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-55.EL.s390"
},
"product_reference": "kernel-0:2.6.9-55.EL.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-55.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-55.EL.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-55.EL.src"
},
"product_reference": "kernel-0:2.6.9-55.EL.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-55.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-55.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-55.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-55.EL.noarch as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-doc-0:2.6.9-55.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-55.EL.noarch",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-hugemem-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-devel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-xenU-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-xenU-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-55.EL.ppc64iseries",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-55.EL.s390"
},
"product_reference": "kernel-0:2.6.9-55.EL.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-55.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-55.EL.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-55.EL.src"
},
"product_reference": "kernel-0:2.6.9-55.EL.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-55.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-55.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-55.EL.noarch as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-doc-0:2.6.9-55.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-55.EL.noarch",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-xenU-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-55.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-55.EL.ppc64iseries",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-55.EL.s390"
},
"product_reference": "kernel-0:2.6.9-55.EL.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-55.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-55.EL.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-55.EL.src"
},
"product_reference": "kernel-0:2.6.9-55.EL.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-55.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-55.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-55.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-55.EL.noarch as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-doc-0:2.6.9-55.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-55.EL.noarch",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-hugemem-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-devel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-xenU-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-xenU-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-55.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-55.EL.ppc64iseries",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-55.EL.s390"
},
"product_reference": "kernel-0:2.6.9-55.EL.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-55.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-55.EL.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-55.EL.src"
},
"product_reference": "kernel-0:2.6.9-55.EL.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-55.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-55.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-55.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-55.EL.noarch as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-doc-0:2.6.9-55.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-55.EL.noarch",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-hugemem-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-devel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-xenU-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-xenU-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-55.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"relates_to_product_reference": "4WS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2005-2873",
"discovery_date": "2006-08-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617762"
}
],
"notes": [
{
"category": "description",
"text": "The ipt_recent kernel module (ipt_recent.c) in Linux kernel 2.6.12 and earlier does not properly perform certain time tests when the jiffies value is greater than LONG_MAX, which can cause ipt_recent netfilter rules to block too early, a different vulnerability than CVE-2005-2872.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-55.EL.i686",
"4AS:kernel-0:2.6.9-55.EL.ia64",
"4AS:kernel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-55.EL.s390",
"4AS:kernel-0:2.6.9-55.EL.s390x",
"4AS:kernel-0:2.6.9-55.EL.src",
"4AS:kernel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-55.EL.s390",
"4AS:kernel-devel-0:2.6.9-55.EL.s390x",
"4AS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-55.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-0:2.6.9-55.EL.src",
"4Desktop:kernel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-55.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-0:2.6.9-55.EL.i686",
"4ES:kernel-0:2.6.9-55.EL.ia64",
"4ES:kernel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-55.EL.s390",
"4ES:kernel-0:2.6.9-55.EL.s390x",
"4ES:kernel-0:2.6.9-55.EL.src",
"4ES:kernel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-55.EL.s390",
"4ES:kernel-devel-0:2.6.9-55.EL.s390x",
"4ES:kernel-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-55.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-55.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-0:2.6.9-55.EL.i686",
"4WS:kernel-0:2.6.9-55.EL.ia64",
"4WS:kernel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-55.EL.s390",
"4WS:kernel-0:2.6.9-55.EL.s390x",
"4WS:kernel-0:2.6.9-55.EL.src",
"4WS:kernel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-55.EL.s390",
"4WS:kernel-devel-0:2.6.9-55.EL.s390x",
"4WS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-55.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-2873"
},
{
"category": "external",
"summary": "RHBZ#1617762",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617762"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-2873",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2873"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2873",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2873"
}
],
"release_date": "2005-05-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-04-28T00:00:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"4AS:kernel-0:2.6.9-55.EL.i686",
"4AS:kernel-0:2.6.9-55.EL.ia64",
"4AS:kernel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-55.EL.s390",
"4AS:kernel-0:2.6.9-55.EL.s390x",
"4AS:kernel-0:2.6.9-55.EL.src",
"4AS:kernel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-55.EL.s390",
"4AS:kernel-devel-0:2.6.9-55.EL.s390x",
"4AS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-55.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-0:2.6.9-55.EL.src",
"4Desktop:kernel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-55.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-0:2.6.9-55.EL.i686",
"4ES:kernel-0:2.6.9-55.EL.ia64",
"4ES:kernel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-55.EL.s390",
"4ES:kernel-0:2.6.9-55.EL.s390x",
"4ES:kernel-0:2.6.9-55.EL.src",
"4ES:kernel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-55.EL.s390",
"4ES:kernel-devel-0:2.6.9-55.EL.s390x",
"4ES:kernel-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-55.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-55.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-0:2.6.9-55.EL.i686",
"4WS:kernel-0:2.6.9-55.EL.ia64",
"4WS:kernel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-55.EL.s390",
"4WS:kernel-0:2.6.9-55.EL.s390x",
"4WS:kernel-0:2.6.9-55.EL.src",
"4WS:kernel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-55.EL.s390",
"4WS:kernel-devel-0:2.6.9-55.EL.s390x",
"4WS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-55.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHBA-2007:0304"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-3257",
"discovery_date": "2005-11-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617808"
}
],
"notes": [
{
"category": "description",
"text": "The VT implementation (vt_ioctl.c) in Linux kernel 2.6.12, and possibly other versions including 2.6.14.4, allows local users to use the KDSKBSENT ioctl on terminals of other users and gain privileges, as demonstrated by modifying key bindings using loadkeys.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-55.EL.i686",
"4AS:kernel-0:2.6.9-55.EL.ia64",
"4AS:kernel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-55.EL.s390",
"4AS:kernel-0:2.6.9-55.EL.s390x",
"4AS:kernel-0:2.6.9-55.EL.src",
"4AS:kernel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-55.EL.s390",
"4AS:kernel-devel-0:2.6.9-55.EL.s390x",
"4AS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-55.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-0:2.6.9-55.EL.src",
"4Desktop:kernel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-55.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-0:2.6.9-55.EL.i686",
"4ES:kernel-0:2.6.9-55.EL.ia64",
"4ES:kernel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-55.EL.s390",
"4ES:kernel-0:2.6.9-55.EL.s390x",
"4ES:kernel-0:2.6.9-55.EL.src",
"4ES:kernel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-55.EL.s390",
"4ES:kernel-devel-0:2.6.9-55.EL.s390x",
"4ES:kernel-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-55.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-55.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-0:2.6.9-55.EL.i686",
"4WS:kernel-0:2.6.9-55.EL.ia64",
"4WS:kernel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-55.EL.s390",
"4WS:kernel-0:2.6.9-55.EL.s390x",
"4WS:kernel-0:2.6.9-55.EL.src",
"4WS:kernel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-55.EL.s390",
"4WS:kernel-devel-0:2.6.9-55.EL.s390x",
"4WS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-55.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-3257"
},
{
"category": "external",
"summary": "RHBZ#1617808",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617808"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-3257",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3257"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3257",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3257"
}
],
"release_date": "2005-10-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-04-28T00:00:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"4AS:kernel-0:2.6.9-55.EL.i686",
"4AS:kernel-0:2.6.9-55.EL.ia64",
"4AS:kernel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-55.EL.s390",
"4AS:kernel-0:2.6.9-55.EL.s390x",
"4AS:kernel-0:2.6.9-55.EL.src",
"4AS:kernel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-55.EL.s390",
"4AS:kernel-devel-0:2.6.9-55.EL.s390x",
"4AS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-55.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-0:2.6.9-55.EL.src",
"4Desktop:kernel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-55.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-0:2.6.9-55.EL.i686",
"4ES:kernel-0:2.6.9-55.EL.ia64",
"4ES:kernel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-55.EL.s390",
"4ES:kernel-0:2.6.9-55.EL.s390x",
"4ES:kernel-0:2.6.9-55.EL.src",
"4ES:kernel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-55.EL.s390",
"4ES:kernel-devel-0:2.6.9-55.EL.s390x",
"4ES:kernel-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-55.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-55.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-0:2.6.9-55.EL.i686",
"4WS:kernel-0:2.6.9-55.EL.ia64",
"4WS:kernel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-55.EL.s390",
"4WS:kernel-0:2.6.9-55.EL.s390x",
"4WS:kernel-0:2.6.9-55.EL.src",
"4WS:kernel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-55.EL.s390",
"4WS:kernel-devel-0:2.6.9-55.EL.s390x",
"4WS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-55.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHBA-2007:0304"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2006-0557",
"discovery_date": "2006-03-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1618010"
}
],
"notes": [
{
"category": "description",
"text": "sys_mbind in mempolicy.c in Linux kernel 2.6.16 and earlier does not sanity check the maxnod variable before making certain computations for the get_nodes function, which has unknown impact and attack vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-55.EL.i686",
"4AS:kernel-0:2.6.9-55.EL.ia64",
"4AS:kernel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-55.EL.s390",
"4AS:kernel-0:2.6.9-55.EL.s390x",
"4AS:kernel-0:2.6.9-55.EL.src",
"4AS:kernel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-55.EL.s390",
"4AS:kernel-devel-0:2.6.9-55.EL.s390x",
"4AS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-55.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-0:2.6.9-55.EL.src",
"4Desktop:kernel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-55.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-0:2.6.9-55.EL.i686",
"4ES:kernel-0:2.6.9-55.EL.ia64",
"4ES:kernel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-55.EL.s390",
"4ES:kernel-0:2.6.9-55.EL.s390x",
"4ES:kernel-0:2.6.9-55.EL.src",
"4ES:kernel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-55.EL.s390",
"4ES:kernel-devel-0:2.6.9-55.EL.s390x",
"4ES:kernel-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-55.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-55.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-0:2.6.9-55.EL.i686",
"4WS:kernel-0:2.6.9-55.EL.ia64",
"4WS:kernel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-55.EL.s390",
"4WS:kernel-0:2.6.9-55.EL.s390x",
"4WS:kernel-0:2.6.9-55.EL.src",
"4WS:kernel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-55.EL.s390",
"4WS:kernel-devel-0:2.6.9-55.EL.s390x",
"4WS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-55.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2006-0557"
},
{
"category": "external",
"summary": "RHBZ#1618010",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618010"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2006-0557",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-0557"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-0557",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2006-0557"
}
],
"release_date": "2006-02-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-04-28T00:00:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"4AS:kernel-0:2.6.9-55.EL.i686",
"4AS:kernel-0:2.6.9-55.EL.ia64",
"4AS:kernel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-55.EL.s390",
"4AS:kernel-0:2.6.9-55.EL.s390x",
"4AS:kernel-0:2.6.9-55.EL.src",
"4AS:kernel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-55.EL.s390",
"4AS:kernel-devel-0:2.6.9-55.EL.s390x",
"4AS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-55.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-0:2.6.9-55.EL.src",
"4Desktop:kernel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-55.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-0:2.6.9-55.EL.i686",
"4ES:kernel-0:2.6.9-55.EL.ia64",
"4ES:kernel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-55.EL.s390",
"4ES:kernel-0:2.6.9-55.EL.s390x",
"4ES:kernel-0:2.6.9-55.EL.src",
"4ES:kernel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-55.EL.s390",
"4ES:kernel-devel-0:2.6.9-55.EL.s390x",
"4ES:kernel-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-55.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-55.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-0:2.6.9-55.EL.i686",
"4WS:kernel-0:2.6.9-55.EL.ia64",
"4WS:kernel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-55.EL.s390",
"4WS:kernel-0:2.6.9-55.EL.s390x",
"4WS:kernel-0:2.6.9-55.EL.src",
"4WS:kernel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-55.EL.s390",
"4WS:kernel-devel-0:2.6.9-55.EL.s390x",
"4WS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-55.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHBA-2007:0304"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2006-1863",
"discovery_date": "2006-04-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1618070"
}
],
"notes": [
{
"category": "description",
"text": "Directory traversal vulnerability in CIFS in Linux 2.6.16 and earlier allows local users to escape chroot restrictions for an SMB-mounted filesystem via \"..\\\\\" sequences, a similar vulnerability to CVE-2006-1864.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-55.EL.i686",
"4AS:kernel-0:2.6.9-55.EL.ia64",
"4AS:kernel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-55.EL.s390",
"4AS:kernel-0:2.6.9-55.EL.s390x",
"4AS:kernel-0:2.6.9-55.EL.src",
"4AS:kernel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-55.EL.s390",
"4AS:kernel-devel-0:2.6.9-55.EL.s390x",
"4AS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-55.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-0:2.6.9-55.EL.src",
"4Desktop:kernel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-55.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-0:2.6.9-55.EL.i686",
"4ES:kernel-0:2.6.9-55.EL.ia64",
"4ES:kernel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-55.EL.s390",
"4ES:kernel-0:2.6.9-55.EL.s390x",
"4ES:kernel-0:2.6.9-55.EL.src",
"4ES:kernel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-55.EL.s390",
"4ES:kernel-devel-0:2.6.9-55.EL.s390x",
"4ES:kernel-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-55.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-55.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-0:2.6.9-55.EL.i686",
"4WS:kernel-0:2.6.9-55.EL.ia64",
"4WS:kernel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-55.EL.s390",
"4WS:kernel-0:2.6.9-55.EL.s390x",
"4WS:kernel-0:2.6.9-55.EL.src",
"4WS:kernel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-55.EL.s390",
"4WS:kernel-devel-0:2.6.9-55.EL.s390x",
"4WS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-55.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2006-1863"
},
{
"category": "external",
"summary": "RHBZ#1618070",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618070"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2006-1863",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-1863"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1863",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1863"
}
],
"release_date": "2006-04-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-04-28T00:00:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"4AS:kernel-0:2.6.9-55.EL.i686",
"4AS:kernel-0:2.6.9-55.EL.ia64",
"4AS:kernel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-55.EL.s390",
"4AS:kernel-0:2.6.9-55.EL.s390x",
"4AS:kernel-0:2.6.9-55.EL.src",
"4AS:kernel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-55.EL.s390",
"4AS:kernel-devel-0:2.6.9-55.EL.s390x",
"4AS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-55.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-0:2.6.9-55.EL.src",
"4Desktop:kernel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-55.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-0:2.6.9-55.EL.i686",
"4ES:kernel-0:2.6.9-55.EL.ia64",
"4ES:kernel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-55.EL.s390",
"4ES:kernel-0:2.6.9-55.EL.s390x",
"4ES:kernel-0:2.6.9-55.EL.src",
"4ES:kernel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-55.EL.s390",
"4ES:kernel-devel-0:2.6.9-55.EL.s390x",
"4ES:kernel-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-55.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-55.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-0:2.6.9-55.EL.i686",
"4WS:kernel-0:2.6.9-55.EL.ia64",
"4WS:kernel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-55.EL.s390",
"4WS:kernel-0:2.6.9-55.EL.s390x",
"4WS:kernel-0:2.6.9-55.EL.src",
"4WS:kernel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-55.EL.s390",
"4WS:kernel-devel-0:2.6.9-55.EL.s390x",
"4WS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-55.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHBA-2007:0304"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2007-1592",
"discovery_date": "2007-03-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "243258"
}
],
"notes": [
{
"category": "description",
"text": "net/ipv6/tcp_ipv6.c in Linux kernel 2.6.x up to 2.6.21-rc3 inadvertently copies the ipv6_fl_socklist from a listening TCP socket to child sockets, which allows local users to cause a denial of service (OOPS) or double free by opening a listening IPv6 socket, attaching a flow label, and connecting to that socket.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "IPv6 oops triggerable by any user",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-55.EL.i686",
"4AS:kernel-0:2.6.9-55.EL.ia64",
"4AS:kernel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-55.EL.s390",
"4AS:kernel-0:2.6.9-55.EL.s390x",
"4AS:kernel-0:2.6.9-55.EL.src",
"4AS:kernel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-55.EL.s390",
"4AS:kernel-devel-0:2.6.9-55.EL.s390x",
"4AS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-55.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-0:2.6.9-55.EL.src",
"4Desktop:kernel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-55.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-0:2.6.9-55.EL.i686",
"4ES:kernel-0:2.6.9-55.EL.ia64",
"4ES:kernel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-55.EL.s390",
"4ES:kernel-0:2.6.9-55.EL.s390x",
"4ES:kernel-0:2.6.9-55.EL.src",
"4ES:kernel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-55.EL.s390",
"4ES:kernel-devel-0:2.6.9-55.EL.s390x",
"4ES:kernel-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-55.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-55.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-0:2.6.9-55.EL.i686",
"4WS:kernel-0:2.6.9-55.EL.ia64",
"4WS:kernel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-55.EL.s390",
"4WS:kernel-0:2.6.9-55.EL.s390x",
"4WS:kernel-0:2.6.9-55.EL.src",
"4WS:kernel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-55.EL.s390",
"4WS:kernel-devel-0:2.6.9-55.EL.s390x",
"4WS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-55.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-1592"
},
{
"category": "external",
"summary": "RHBZ#243258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=243258"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-1592",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-1592"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1592",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1592"
}
],
"release_date": "2007-03-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-04-28T00:00:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"4AS:kernel-0:2.6.9-55.EL.i686",
"4AS:kernel-0:2.6.9-55.EL.ia64",
"4AS:kernel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-55.EL.s390",
"4AS:kernel-0:2.6.9-55.EL.s390x",
"4AS:kernel-0:2.6.9-55.EL.src",
"4AS:kernel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-55.EL.s390",
"4AS:kernel-devel-0:2.6.9-55.EL.s390x",
"4AS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-55.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-0:2.6.9-55.EL.src",
"4Desktop:kernel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-55.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-0:2.6.9-55.EL.i686",
"4ES:kernel-0:2.6.9-55.EL.ia64",
"4ES:kernel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-55.EL.s390",
"4ES:kernel-0:2.6.9-55.EL.s390x",
"4ES:kernel-0:2.6.9-55.EL.src",
"4ES:kernel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-55.EL.s390",
"4ES:kernel-devel-0:2.6.9-55.EL.s390x",
"4ES:kernel-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-55.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-55.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-0:2.6.9-55.EL.i686",
"4WS:kernel-0:2.6.9-55.EL.ia64",
"4WS:kernel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-55.EL.s390",
"4WS:kernel-0:2.6.9-55.EL.s390x",
"4WS:kernel-0:2.6.9-55.EL.src",
"4WS:kernel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-55.EL.s390",
"4WS:kernel-devel-0:2.6.9-55.EL.s390x",
"4WS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-55.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHBA-2007:0304"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "IPv6 oops triggerable by any user"
},
{
"cve": "CVE-2007-3379",
"discovery_date": "2006-01-25T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1618314"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in the kernel in Red Hat Enterprise Linux (RHEL) 4 on the x86_64 platform allows local users to cause a denial of service (OOPS) via unspecified vectors related to the get_gate_vma function and the fuser command.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-55.EL.i686",
"4AS:kernel-0:2.6.9-55.EL.ia64",
"4AS:kernel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-55.EL.s390",
"4AS:kernel-0:2.6.9-55.EL.s390x",
"4AS:kernel-0:2.6.9-55.EL.src",
"4AS:kernel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-55.EL.s390",
"4AS:kernel-devel-0:2.6.9-55.EL.s390x",
"4AS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-55.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-0:2.6.9-55.EL.src",
"4Desktop:kernel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-55.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-0:2.6.9-55.EL.i686",
"4ES:kernel-0:2.6.9-55.EL.ia64",
"4ES:kernel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-55.EL.s390",
"4ES:kernel-0:2.6.9-55.EL.s390x",
"4ES:kernel-0:2.6.9-55.EL.src",
"4ES:kernel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-55.EL.s390",
"4ES:kernel-devel-0:2.6.9-55.EL.s390x",
"4ES:kernel-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-55.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-55.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-0:2.6.9-55.EL.i686",
"4WS:kernel-0:2.6.9-55.EL.ia64",
"4WS:kernel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-55.EL.s390",
"4WS:kernel-0:2.6.9-55.EL.s390x",
"4WS:kernel-0:2.6.9-55.EL.src",
"4WS:kernel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-55.EL.s390",
"4WS:kernel-devel-0:2.6.9-55.EL.s390x",
"4WS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-55.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-3379"
},
{
"category": "external",
"summary": "RHBZ#1618314",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618314"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-3379",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-3379"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3379",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3379"
}
],
"release_date": "2007-05-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-04-28T00:00:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"4AS:kernel-0:2.6.9-55.EL.i686",
"4AS:kernel-0:2.6.9-55.EL.ia64",
"4AS:kernel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-55.EL.s390",
"4AS:kernel-0:2.6.9-55.EL.s390x",
"4AS:kernel-0:2.6.9-55.EL.src",
"4AS:kernel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-55.EL.s390",
"4AS:kernel-devel-0:2.6.9-55.EL.s390x",
"4AS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-55.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-0:2.6.9-55.EL.src",
"4Desktop:kernel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-55.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-55.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-0:2.6.9-55.EL.i686",
"4ES:kernel-0:2.6.9-55.EL.ia64",
"4ES:kernel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-55.EL.s390",
"4ES:kernel-0:2.6.9-55.EL.s390x",
"4ES:kernel-0:2.6.9-55.EL.src",
"4ES:kernel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-55.EL.s390",
"4ES:kernel-devel-0:2.6.9-55.EL.s390x",
"4ES:kernel-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-55.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-55.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-0:2.6.9-55.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-0:2.6.9-55.EL.i686",
"4WS:kernel-0:2.6.9-55.EL.ia64",
"4WS:kernel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-55.EL.s390",
"4WS:kernel-0:2.6.9-55.EL.s390x",
"4WS:kernel-0:2.6.9-55.EL.src",
"4WS:kernel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-55.EL.s390",
"4WS:kernel-devel-0:2.6.9-55.EL.s390x",
"4WS:kernel-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-55.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-55.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-0:2.6.9-55.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-0:2.6.9-55.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHBA-2007:0304"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.