Action not permitted
Modal body text goes here.
CVE-2007-0773
Vulnerability from cvelistv5
Published
2007-06-26 18:00
Modified
2024-08-07 12:34
Severity ?
EPSS score ?
Summary
The Linux kernel before 2.6.9-42.0.8 in Red Hat 4.4 allows local users to cause a denial of service (kernel OOPS from null dereference) via fput in a 32-bit ioctl on 64-bit x86 systems, an incomplete fix of CVE-2005-3044.1.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:34:19.788Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:11267", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11267" }, { "name": "27227", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27227" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=243252" }, { "name": "SUSE-SA:2007:053", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2007_53_kernel.html" }, { "name": "26289", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26289" }, { "name": "25838", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25838" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-287.htm" }, { "name": "37128", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/37128" }, { "name": "RHSA-2007:0488", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2007-0488.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-06-25T00:00:00", "descriptions": [ { "lang": "en", "value": "The Linux kernel before 2.6.9-42.0.8 in Red Hat 4.4 allows local users to cause a denial of service (kernel OOPS from null dereference) via fput in a 32-bit ioctl on 64-bit x86 systems, an incomplete fix of CVE-2005-3044.1." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "oval:org.mitre.oval:def:11267", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11267" }, { "name": "27227", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27227" }, { "tags": [ "x_refsource_MISC" ], "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=243252" }, { "name": "SUSE-SA:2007:053", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2007_53_kernel.html" }, { "name": "26289", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26289" }, { "name": "25838", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25838" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-287.htm" }, { "name": "37128", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/37128" }, { "name": "RHSA-2007:0488", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2007-0488.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2007-0773", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Linux kernel before 2.6.9-42.0.8 in Red Hat 4.4 allows local users to cause a denial of service (kernel OOPS from null dereference) via fput in a 32-bit ioctl on 64-bit x86 systems, an incomplete fix of CVE-2005-3044.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:11267", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11267" }, { "name": "27227", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27227" }, { "name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=243252", "refsource": "MISC", "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=243252" }, { "name": "SUSE-SA:2007:053", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2007_53_kernel.html" }, { "name": "26289", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26289" }, { "name": "25838", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25838" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-287.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-287.htm" }, { "name": "37128", "refsource": "OSVDB", "url": "http://osvdb.org/37128" }, { "name": "RHSA-2007:0488", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2007-0488.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2007-0773", "datePublished": "2007-06-26T18:00:00", "dateReserved": "2007-02-06T00:00:00", "dateUpdated": "2024-08-07T12:34:19.788Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2007-0773\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2007-06-26T18:30:00.000\",\"lastModified\":\"2017-10-11T01:31:38.813\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The Linux kernel before 2.6.9-42.0.8 in Red Hat 4.4 allows local users to cause a denial of service (kernel OOPS from null dereference) via fput in a 32-bit ioctl on 64-bit x86 systems, an incomplete fix of CVE-2005-3044.1.\"},{\"lang\":\"es\",\"value\":\"El n\u00facleo de Linux anterior a 2.6.9-42.0.8 en Red Hat 4.4 permite a usuarios locales provocar una denegaci\u00f3n de servicio (kernel OOPS) mediante fput en un ioctl de 32 bits en sistemas x86 de 64 bits, un arreglo incompleto de CVE-2005-3044.1.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:S/C:N/I:N/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":4.6},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.1,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:4.4:*:as:*:*:*:*:*\",\"matchCriteriaId\":\"57103C77-5B3A-4BCA-AB6B-1D49DAA3292A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:4.4:*:es:*:*:*:*:*\",\"matchCriteriaId\":\"A80BC015-7F3C-4BC8-A956-0868BBDD1030\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:4.4:*:ws:*:*:*:*:*\",\"matchCriteriaId\":\"179815B3-692F-4F63-B5CE-039D21CB56E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DDF1B5BC-6CEE-453E-A118-2E3C62F0C690\"}]}]}],\"references\":[{\"url\":\"http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=243252\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://osvdb.org/37128\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2007-0488.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://secunia.com/advisories/25838\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/26289\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/27227\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2007-287.htm\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2007_53_kernel.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11267\",\"source\":\"secalert@redhat.com\"}]}}" } }
ghsa-8p9w-mf7x-8r7w
Vulnerability from github
Published
2022-05-01 17:47
Modified
2022-05-01 17:47
Details
The Linux kernel before 2.6.9-42.0.8 in Red Hat 4.4 allows local users to cause a denial of service (kernel OOPS from null dereference) via fput in a 32-bit ioctl on 64-bit x86 systems, an incomplete fix of CVE-2005-3044.1.
{ "affected": [], "aliases": [ "CVE-2007-0773" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2007-06-26T18:30:00Z", "severity": "MODERATE" }, "details": "The Linux kernel before 2.6.9-42.0.8 in Red Hat 4.4 allows local users to cause a denial of service (kernel OOPS from null dereference) via fput in a 32-bit ioctl on 64-bit x86 systems, an incomplete fix of CVE-2005-3044.1.", "id": "GHSA-8p9w-mf7x-8r7w", "modified": "2022-05-01T17:47:02Z", "published": "2022-05-01T17:47:02Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0773" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11267" }, { "type": "WEB", "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=243252" }, { "type": "WEB", "url": "http://osvdb.org/37128" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2007-0488.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/25838" }, { "type": "WEB", "url": "http://secunia.com/advisories/26289" }, { "type": "WEB", "url": "http://secunia.com/advisories/27227" }, { "type": "WEB", "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-287.htm" }, { "type": "WEB", "url": "http://www.novell.com/linux/security/advisories/2007_53_kernel.html" } ], "schema_version": "1.4.0", "severity": [] }
rhsa-2007_0488
Vulnerability from csaf_redhat
Published
2007-06-25 17:50
Modified
2024-11-22 01:44
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
Updated kernel packages that fix several security issues and bugs in the
Red Hat Enterprise Linux 4 kernel are now available.
This security advisory has been rated as having important security impact
by the Red Hat Security Response Team.
Details
The Linux kernel handles the basic functions of the operating system.
These new kernel packages contain fixes for the security issues described
below:
* a flaw in the connection tracking support for SCTP that allowed a remote
user to cause a denial of service by dereferencing a NULL pointer.
(CVE-2007-2876, Important)
* a flaw in the mount handling routine for 64-bit systems that allowed a
local user to cause denial of service (crash). (CVE-2006-7203, Important)
* a flaw in the IPv4 forwarding base that allowed a local user to cause an
out-of-bounds access. (CVE-2007-2172, Important)
* a flaw in the PPP over Ethernet implementation that allowed a local user
to cause a denial of service (memory consumption) by creating a socket
using connect and then releasing it before the PPPIOCGCHAN ioctl has been
called. (CVE-2007-2525, Important)
* a flaw in the fput ioctl handling of 32-bit applications running on
64-bit platforms that allowed a local user to cause a denial of service
(panic). (CVE-2007-0773, Important)
* a flaw in the NFS locking daemon that allowed a local user to cause
denial of service (deadlock). (CVE-2006-5158, Moderate)
* a flaw in the sysfs_readdir function that allowed a local user to cause a
denial of service by dereferencing a NULL pointer. (CVE-2007-3104, Moderate)
* a flaw in the core-dump handling that allowed a local user to create core
dumps from unreadable binaries via PT_INTERP. (CVE-2007-0958, Low)
* a flaw in the Bluetooth subsystem that allowed a local user to trigger an
information leak. (CVE-2007-1353, Low)
In addition, the following bugs were addressed:
* the NFS could recurse on the same spinlock. Also, NFS, under certain
conditions, did not completely clean up Posix locks on a file close,
leading to mount failures.
* the 32bit compatibility didn't return to userspace correct values for the
rt_sigtimedwait system call.
* the count for unused inodes could be incorrect at times, resulting in
dirty data not being written to disk in a timely manner.
* the cciss driver had an incorrect disk size calculation (off-by-one
error) which prevented disk dumps.
Red Hat would like to thank Ilja van Sprundel and the OpenVZ Linux kernel
team for reporting issues fixed in this erratum.
All Red Hat Enterprise Linux 4 users are advised to upgrade their kernels
to the packages associated with their machine architectures and
configurations as listed in this erratum.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix several security issues and bugs in the\nRed Hat Enterprise Linux 4 kernel are now available.\n\nThis security advisory has been rated as having important security impact\nby the Red Hat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the security issues described\nbelow:\n\n* a flaw in the connection tracking support for SCTP that allowed a remote\nuser to cause a denial of service by dereferencing a NULL pointer.\n(CVE-2007-2876, Important)\n\n* a flaw in the mount handling routine for 64-bit systems that allowed a\nlocal user to cause denial of service (crash). (CVE-2006-7203, Important)\n\n* a flaw in the IPv4 forwarding base that allowed a local user to cause an\nout-of-bounds access. (CVE-2007-2172, Important)\n\n* a flaw in the PPP over Ethernet implementation that allowed a local user\nto cause a denial of service (memory consumption) by creating a socket\nusing connect and then releasing it before the PPPIOCGCHAN ioctl has been\ncalled. (CVE-2007-2525, Important)\n\n* a flaw in the fput ioctl handling of 32-bit applications running on\n64-bit platforms that allowed a local user to cause a denial of service\n(panic). (CVE-2007-0773, Important)\n\n* a flaw in the NFS locking daemon that allowed a local user to cause\ndenial of service (deadlock). (CVE-2006-5158, Moderate)\n\n* a flaw in the sysfs_readdir function that allowed a local user to cause a\ndenial of service by dereferencing a NULL pointer. (CVE-2007-3104, Moderate)\n\n* a flaw in the core-dump handling that allowed a local user to create core\ndumps from unreadable binaries via PT_INTERP. (CVE-2007-0958, Low) \n\n* a flaw in the Bluetooth subsystem that allowed a local user to trigger an\ninformation leak. (CVE-2007-1353, Low)\n\nIn addition, the following bugs were addressed:\n\n* the NFS could recurse on the same spinlock. Also, NFS, under certain\nconditions, did not completely clean up Posix locks on a file close,\nleading to mount failures.\n\n* the 32bit compatibility didn\u0027t return to userspace correct values for the\nrt_sigtimedwait system call.\n\n* the count for unused inodes could be incorrect at times, resulting in\ndirty data not being written to disk in a timely manner.\n\n* the cciss driver had an incorrect disk size calculation (off-by-one\nerror) which prevented disk dumps.\n\nRed Hat would like to thank Ilja van Sprundel and the OpenVZ Linux kernel\nteam for reporting issues fixed in this erratum.\n\nAll Red Hat Enterprise Linux 4 users are advised to upgrade their kernels\nto the packages associated with their machine architectures and\nconfigurations as listed in this erratum.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:0488", "url": "https://access.redhat.com/errata/RHSA-2007:0488" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "240855", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=240855" }, { "category": "external", "summary": "241784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=241784" }, { "category": "external", "summary": "242558", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=242558" }, { "category": "external", "summary": "243251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=243251" }, { "category": "external", "summary": "243252", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=243252" }, { "category": "external", "summary": "243256", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=243256" }, { "category": "external", "summary": "243259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=243259" }, { "category": "external", "summary": "243261", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=243261" }, { "category": "external", "summary": "243262", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=243262" }, { "category": "external", "summary": "243263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=243263" }, { "category": "external", "summary": "243746", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=243746" }, { "category": "external", "summary": "243902", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=243902" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0488.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-22T01:44:30+00:00", "generator": { "date": "2024-11-22T01:44:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2007:0488", "initial_release_date": "2007-06-25T17:50:00+00:00", "revision_history": [ { "date": "2007-06-25T17:50:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-01-09T13:29:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T01:44:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-55.0.2.EL.i686", "product": { "name": "kernel-0:2.6.9-55.0.2.EL.i686", "product_id": "kernel-0:2.6.9-55.0.2.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-55.0.2.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-xenU-0:2.6.9-55.0.2.EL.i686", "product": { "name": "kernel-xenU-0:2.6.9-55.0.2.EL.i686", "product_id": "kernel-xenU-0:2.6.9-55.0.2.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-55.0.2.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "product": { "name": "kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "product_id": "kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-55.0.2.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "product": { "name": "kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "product_id": "kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-55.0.2.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-0:2.6.9-55.0.2.EL.i686", "product": { "name": "kernel-smp-0:2.6.9-55.0.2.EL.i686", "product_id": "kernel-smp-0:2.6.9-55.0.2.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-55.0.2.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "product": { "name": "kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "product_id": "kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.0.2.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-55.0.2.EL.i686", "product": { "name": "kernel-devel-0:2.6.9-55.0.2.EL.i686", "product_id": "kernel-devel-0:2.6.9-55.0.2.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.0.2.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "product": { "name": "kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "product_id": "kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-55.0.2.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "product": { "name": "kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "product_id": "kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-55.0.2.EL?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-55.0.2.EL.ia64", "product": { "name": "kernel-0:2.6.9-55.0.2.EL.ia64", "product_id": "kernel-0:2.6.9-55.0.2.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-55.0.2.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "product": { "name": "kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "product_id": "kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.0.2.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "product": { "name": "kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "product_id": "kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-55.0.2.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-55.0.2.EL.ia64", "product": { "name": "kernel-devel-0:2.6.9-55.0.2.EL.ia64", "product_id": "kernel-devel-0:2.6.9-55.0.2.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.0.2.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "product_id": "kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-55.0.2.EL?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-55.0.2.EL.src", "product": { "name": "kernel-0:2.6.9-55.0.2.EL.src", "product_id": "kernel-0:2.6.9-55.0.2.EL.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-55.0.2.EL?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-55.0.2.EL.x86_64", "product": { "name": "kernel-0:2.6.9-55.0.2.EL.x86_64", "product_id": "kernel-0:2.6.9-55.0.2.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-55.0.2.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "product": { "name": "kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "product_id": "kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-55.0.2.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "product": { "name": "kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "product_id": "kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-55.0.2.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "product": { "name": "kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "product_id": "kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-55.0.2.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "product": { "name": "kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "product_id": "kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-55.0.2.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "product_id": "kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.0.2.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "product": { "name": "kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "product_id": "kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-55.0.2.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "product": { "name": "kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "product_id": "kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.0.2.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "product_id": "kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-55.0.2.EL?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.9-55.0.2.EL.noarch", "product": { "name": "kernel-doc-0:2.6.9-55.0.2.EL.noarch", "product_id": "kernel-doc-0:2.6.9-55.0.2.EL.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.9-55.0.2.EL?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-55.0.2.EL.ppc64", "product": { "name": "kernel-0:2.6.9-55.0.2.EL.ppc64", "product_id": "kernel-0:2.6.9-55.0.2.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-55.0.2.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "product_id": "kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.0.2.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "product": { "name": "kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "product_id": "kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-55.0.2.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "product": { "name": "kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "product_id": "kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.0.2.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "product_id": "kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-55.0.2.EL?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "product": { "name": "kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "product_id": "kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-55.0.2.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "product": { "name": "kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "product_id": "kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.0.2.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "product": { "name": "kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "product_id": "kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.0.2.EL?arch=ppc64iseries" } } } ], "category": "architecture", "name": "ppc64iseries" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-55.0.2.EL.s390x", "product": { "name": "kernel-0:2.6.9-55.0.2.EL.s390x", "product_id": "kernel-0:2.6.9-55.0.2.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-55.0.2.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "product": { "name": "kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "product_id": "kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.0.2.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-55.0.2.EL.s390x", "product": { "name": "kernel-devel-0:2.6.9-55.0.2.EL.s390x", "product_id": "kernel-devel-0:2.6.9-55.0.2.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.0.2.EL?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-55.0.2.EL.s390", "product": { "name": "kernel-0:2.6.9-55.0.2.EL.s390", "product_id": "kernel-0:2.6.9-55.0.2.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-55.0.2.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "product": { "name": "kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "product_id": "kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.0.2.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-55.0.2.EL.s390", "product": { "name": "kernel-devel-0:2.6.9-55.0.2.EL.s390", "product_id": "kernel-devel-0:2.6.9-55.0.2.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.0.2.EL?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.2.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-55.0.2.EL.i686" }, "product_reference": "kernel-0:2.6.9-55.0.2.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.2.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-55.0.2.EL.ia64" }, "product_reference": "kernel-0:2.6.9-55.0.2.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.2.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-55.0.2.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-55.0.2.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.2.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-55.0.2.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.2.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-55.0.2.EL.s390" }, "product_reference": "kernel-0:2.6.9-55.0.2.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.2.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-55.0.2.EL.s390x" }, "product_reference": "kernel-0:2.6.9-55.0.2.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.2.EL.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-55.0.2.EL.src" }, "product_reference": "kernel-0:2.6.9-55.0.2.EL.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-55.0.2.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-55.0.2.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.2.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.2.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.2.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-55.0.2.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-55.0.2.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.2.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-55.0.2.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.2.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.2.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-55.0.2.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-55.0.2.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.2.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-55.0.2.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-55.0.2.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-55.0.2.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-55.0.2.EL.noarch as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-doc-0:2.6.9-55.0.2.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-55.0.2.EL.noarch", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-55.0.2.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-hugemem-0:2.6.9-55.0.2.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.0.2.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-55.0.2.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-0:2.6.9-55.0.2.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-55.0.2.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-55.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-0:2.6.9-55.0.2.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-55.0.2.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-55.0.2.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-0:2.6.9-55.0.2.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-55.0.2.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-55.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.2.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-55.0.2.EL.i686" }, "product_reference": "kernel-0:2.6.9-55.0.2.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.2.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-55.0.2.EL.ia64" }, "product_reference": "kernel-0:2.6.9-55.0.2.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.2.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-55.0.2.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-55.0.2.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.2.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-55.0.2.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.2.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-55.0.2.EL.s390" }, "product_reference": "kernel-0:2.6.9-55.0.2.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.2.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-55.0.2.EL.s390x" }, "product_reference": "kernel-0:2.6.9-55.0.2.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.2.EL.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-55.0.2.EL.src" }, "product_reference": "kernel-0:2.6.9-55.0.2.EL.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-55.0.2.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-55.0.2.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.2.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.2.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.2.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-55.0.2.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.2.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-55.0.2.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.2.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.2.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-55.0.2.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.2.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-55.0.2.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-55.0.2.EL.noarch as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-doc-0:2.6.9-55.0.2.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-55.0.2.EL.noarch", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-55.0.2.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-hugemem-0:2.6.9-55.0.2.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.0.2.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-55.0.2.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-0:2.6.9-55.0.2.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-55.0.2.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-55.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-0:2.6.9-55.0.2.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-55.0.2.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-55.0.2.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-0:2.6.9-55.0.2.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-55.0.2.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-55.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.2.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-55.0.2.EL.i686" }, "product_reference": "kernel-0:2.6.9-55.0.2.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.2.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-55.0.2.EL.ia64" }, "product_reference": "kernel-0:2.6.9-55.0.2.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.2.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-55.0.2.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-55.0.2.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.2.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-55.0.2.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.2.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-55.0.2.EL.s390" }, "product_reference": "kernel-0:2.6.9-55.0.2.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.2.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-55.0.2.EL.s390x" }, "product_reference": "kernel-0:2.6.9-55.0.2.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.2.EL.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-55.0.2.EL.src" }, "product_reference": "kernel-0:2.6.9-55.0.2.EL.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-55.0.2.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-55.0.2.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.2.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.2.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.2.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-55.0.2.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-55.0.2.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.2.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-55.0.2.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.2.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.2.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-55.0.2.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-55.0.2.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.2.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-55.0.2.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-55.0.2.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-55.0.2.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-55.0.2.EL.noarch as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-doc-0:2.6.9-55.0.2.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-55.0.2.EL.noarch", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-55.0.2.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-hugemem-0:2.6.9-55.0.2.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.0.2.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-55.0.2.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-0:2.6.9-55.0.2.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-55.0.2.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-55.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-0:2.6.9-55.0.2.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-55.0.2.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-55.0.2.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-0:2.6.9-55.0.2.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-55.0.2.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-55.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.2.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-55.0.2.EL.i686" }, "product_reference": "kernel-0:2.6.9-55.0.2.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.2.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-55.0.2.EL.ia64" }, "product_reference": "kernel-0:2.6.9-55.0.2.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.2.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-55.0.2.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-55.0.2.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.2.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-55.0.2.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.2.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-55.0.2.EL.s390" }, "product_reference": "kernel-0:2.6.9-55.0.2.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.2.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-55.0.2.EL.s390x" }, "product_reference": "kernel-0:2.6.9-55.0.2.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.2.EL.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-55.0.2.EL.src" }, "product_reference": "kernel-0:2.6.9-55.0.2.EL.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-55.0.2.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-55.0.2.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.2.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.2.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.2.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-55.0.2.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-55.0.2.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.2.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-55.0.2.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.2.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.2.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-55.0.2.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-55.0.2.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.2.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-55.0.2.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-55.0.2.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-55.0.2.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-55.0.2.EL.noarch as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-doc-0:2.6.9-55.0.2.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-55.0.2.EL.noarch", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-55.0.2.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-hugemem-0:2.6.9-55.0.2.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.0.2.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-55.0.2.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-0:2.6.9-55.0.2.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-55.0.2.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-55.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-0:2.6.9-55.0.2.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-55.0.2.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-55.0.2.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-0:2.6.9-55.0.2.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-55.0.2.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-55.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2006-5158", "discovery_date": "2006-10-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "243251" } ], "notes": [ { "category": "description", "text": "The nlmclnt_mark_reclaim in clntlock.c in NFS lockd in Linux kernel before 2.6.16 allows remote attackers to cause a denial of service (process crash) and deny access to NFS exports via unspecified vectors that trigger a kernel oops (null dereference) and a deadlock.", "title": "Vulnerability description" }, { "category": "summary", "text": "NFS lockd deadlock", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect Red Hat Enterprise Linux 2.1 or 3.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-0:2.6.9-55.0.2.EL.src", "4AS:kernel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.2.EL.src", "4Desktop:kernel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-0:2.6.9-55.0.2.EL.src", "4ES:kernel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-0:2.6.9-55.0.2.EL.src", "4WS:kernel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-5158" }, { "category": "external", "summary": "RHBZ#243251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=243251" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-5158", "url": "https://www.cve.org/CVERecord?id=CVE-2006-5158" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-5158", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-5158" } ], "release_date": "2006-09-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-06-25T17:50:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-0:2.6.9-55.0.2.EL.src", "4AS:kernel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.2.EL.src", "4Desktop:kernel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-0:2.6.9-55.0.2.EL.src", "4ES:kernel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-0:2.6.9-55.0.2.EL.src", "4WS:kernel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0488" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "NFS lockd deadlock" }, { "acknowledgments": [ { "names": [ "SWsoft Virtuozzo/OpenVZ Linux kernel team" ] } ], "cve": "CVE-2006-7203", "discovery_date": "2007-05-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "239767" } ], "notes": [ { "category": "description", "text": "The compat_sys_mount function in fs/compat.c in Linux kernel 2.6.20 and earlier allows local users to cause a denial of service (NULL pointer dereference and oops) by mounting a smbfs file system in compatibility mode (\"mount -t smbfs\").", "title": "Vulnerability description" }, { "category": "summary", "text": "oops in compat_sys_mount() when data pointer is NULL", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-0:2.6.9-55.0.2.EL.src", "4AS:kernel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.2.EL.src", "4Desktop:kernel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-0:2.6.9-55.0.2.EL.src", "4ES:kernel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-0:2.6.9-55.0.2.EL.src", "4WS:kernel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-7203" }, { "category": "external", "summary": "RHBZ#239767", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=239767" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-7203", "url": "https://www.cve.org/CVERecord?id=CVE-2006-7203" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-7203", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-7203" } ], "release_date": "2007-05-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-06-25T17:50:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-0:2.6.9-55.0.2.EL.src", "4AS:kernel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.2.EL.src", "4Desktop:kernel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-0:2.6.9-55.0.2.EL.src", "4ES:kernel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-0:2.6.9-55.0.2.EL.src", "4WS:kernel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0488" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "oops in compat_sys_mount() when data pointer is NULL" }, { "acknowledgments": [ { "names": [ "the SWsoft Virtuozzo/OpenVZ Linux kernel team" ] } ], "cve": "CVE-2007-0773", "discovery_date": "2007-02-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "243252" } ], "notes": [ { "category": "description", "text": "The Linux kernel before 2.6.9-42.0.8 in Red Hat 4.4 allows local users to cause a denial of service (kernel OOPS from null dereference) via fput in a 32-bit ioctl on 64-bit x86 systems, an incomplete fix of CVE-2005-3044.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "lost fput in a 32-bit ioctl on 64-bit x86 systems", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-0:2.6.9-55.0.2.EL.src", "4AS:kernel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.2.EL.src", "4Desktop:kernel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-0:2.6.9-55.0.2.EL.src", "4ES:kernel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-0:2.6.9-55.0.2.EL.src", "4WS:kernel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0773" }, { "category": "external", "summary": "RHBZ#243252", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=243252" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0773", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0773" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0773", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0773" } ], "release_date": "2007-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-06-25T17:50:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-0:2.6.9-55.0.2.EL.src", "4AS:kernel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.2.EL.src", "4Desktop:kernel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-0:2.6.9-55.0.2.EL.src", "4ES:kernel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-0:2.6.9-55.0.2.EL.src", "4WS:kernel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0488" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "lost fput in a 32-bit ioctl on 64-bit x86 systems" }, { "cve": "CVE-2007-0958", "discovery_date": "2006-08-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "243256" } ], "notes": [ { "category": "description", "text": "Linux kernel 2.6.x before 2.6.20 allows local users to read unreadable binaries by using the interpreter (PT_INTERP) functionality and triggering a core dump, a variant of CVE-2004-1073.", "title": "Vulnerability description" }, { "category": "summary", "text": "core-dumping unreadable binaries via PT_INTERP", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-0:2.6.9-55.0.2.EL.src", "4AS:kernel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.2.EL.src", "4Desktop:kernel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-0:2.6.9-55.0.2.EL.src", "4ES:kernel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-0:2.6.9-55.0.2.EL.src", "4WS:kernel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0958" }, { "category": "external", "summary": "RHBZ#243256", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=243256" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0958", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0958" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0958", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0958" } ], "release_date": "2007-01-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-06-25T17:50:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-0:2.6.9-55.0.2.EL.src", "4AS:kernel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.2.EL.src", "4Desktop:kernel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-0:2.6.9-55.0.2.EL.src", "4ES:kernel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-0:2.6.9-55.0.2.EL.src", "4WS:kernel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0488" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "core-dumping unreadable binaries via PT_INTERP" }, { "acknowledgments": [ { "names": [ "Ilja van Sprundel" ] } ], "cve": "CVE-2007-1353", "discovery_date": "2007-03-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "243259" } ], "notes": [ { "category": "description", "text": "The setsockopt function in the L2CAP and HCI Bluetooth support in the Linux kernel before 2.4.34.3 allows context-dependent attackers to read kernel memory and obtain sensitive information via unspecified vectors involving the copy_from_user function accessing an uninitialized stack buffer.", "title": "Vulnerability description" }, { "category": "summary", "text": "Bluetooth setsockopt() information leaks", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-0:2.6.9-55.0.2.EL.src", "4AS:kernel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.2.EL.src", "4Desktop:kernel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-0:2.6.9-55.0.2.EL.src", "4ES:kernel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-0:2.6.9-55.0.2.EL.src", "4WS:kernel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1353" }, { "category": "external", "summary": "RHBZ#243259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=243259" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1353", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1353" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1353", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1353" } ], "release_date": "2007-04-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-06-25T17:50:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-0:2.6.9-55.0.2.EL.src", "4AS:kernel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.2.EL.src", "4Desktop:kernel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-0:2.6.9-55.0.2.EL.src", "4ES:kernel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-0:2.6.9-55.0.2.EL.src", "4WS:kernel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0488" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Bluetooth setsockopt() information leaks" }, { "cve": "CVE-2007-2172", "discovery_date": "2007-04-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "250429" } ], "notes": [ { "category": "description", "text": "A typo in Linux kernel 2.6 before 2.6.21-rc6 and 2.4 before 2.4.35 causes RTA_MAX to be used as an array size instead of RTN_MAX, which leads to an \"out of bound access\" by the (1) dn_fib_props (dn_fib.c, DECNet) and (2) fib_props (fib_semantics.c, IPv4) functions.", "title": "Vulnerability description" }, { "category": "summary", "text": "fib_semantics.c out of bounds access vulnerability", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-0:2.6.9-55.0.2.EL.src", "4AS:kernel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.2.EL.src", "4Desktop:kernel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-0:2.6.9-55.0.2.EL.src", "4ES:kernel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-0:2.6.9-55.0.2.EL.src", "4WS:kernel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-2172" }, { "category": "external", "summary": "RHBZ#250429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250429" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2172", "url": "https://www.cve.org/CVERecord?id=CVE-2007-2172" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2172", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2172" } ], "release_date": "2007-03-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-06-25T17:50:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-0:2.6.9-55.0.2.EL.src", "4AS:kernel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.2.EL.src", "4Desktop:kernel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-0:2.6.9-55.0.2.EL.src", "4ES:kernel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-0:2.6.9-55.0.2.EL.src", "4WS:kernel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0488" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "fib_semantics.c out of bounds access vulnerability" }, { "cve": "CVE-2007-2525", "discovery_date": "2007-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "243262" } ], "notes": [ { "category": "description", "text": "Memory leak in the PPP over Ethernet (PPPoE) socket implementation in the Linux kernel before 2.6.21-git8 allows local users to cause a denial of service (memory consumption) by creating a socket using connect, and releasing it before the PPPIOCGCHAN ioctl is initialized.", "title": "Vulnerability description" }, { "category": "summary", "text": "PPPoE socket PPPIOCGCHAN denial of service", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-0:2.6.9-55.0.2.EL.src", "4AS:kernel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.2.EL.src", "4Desktop:kernel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-0:2.6.9-55.0.2.EL.src", "4ES:kernel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-0:2.6.9-55.0.2.EL.src", "4WS:kernel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-2525" }, { "category": "external", "summary": "RHBZ#243262", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=243262" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2525", "url": "https://www.cve.org/CVERecord?id=CVE-2007-2525" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2525", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2525" } ], "release_date": "2007-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-06-25T17:50:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-0:2.6.9-55.0.2.EL.src", "4AS:kernel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.2.EL.src", "4Desktop:kernel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-0:2.6.9-55.0.2.EL.src", "4ES:kernel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-0:2.6.9-55.0.2.EL.src", "4WS:kernel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0488" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PPPoE socket PPPIOCGCHAN denial of service" }, { "cve": "CVE-2007-2876", "discovery_date": "2007-06-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "245774" } ], "notes": [ { "category": "description", "text": "The sctp_new function in (1) ip_conntrack_proto_sctp.c and (2) nf_conntrack_proto_sctp.c in Netfilter in Linux kernel 2.6 before 2.6.20.13, and 2.6.21.x before 2.6.21.4, allows remote attackers to cause a denial of service by causing certain invalid states that trigger a NULL pointer dereference.", "title": "Vulnerability description" }, { "category": "summary", "text": "nf}_conntrack_sctp: remotely triggerable NULL ptr dereference", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-0:2.6.9-55.0.2.EL.src", "4AS:kernel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.2.EL.src", "4Desktop:kernel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-0:2.6.9-55.0.2.EL.src", "4ES:kernel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-0:2.6.9-55.0.2.EL.src", "4WS:kernel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-2876" }, { "category": "external", "summary": "RHBZ#245774", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=245774" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2876", "url": "https://www.cve.org/CVERecord?id=CVE-2007-2876" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2876", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2876" } ], "release_date": "2007-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-06-25T17:50:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-0:2.6.9-55.0.2.EL.src", "4AS:kernel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.2.EL.src", "4Desktop:kernel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-0:2.6.9-55.0.2.EL.src", "4ES:kernel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-0:2.6.9-55.0.2.EL.src", "4WS:kernel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0488" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "nf}_conntrack_sctp: remotely triggerable NULL ptr dereference" }, { "cve": "CVE-2007-3104", "discovery_date": "2007-04-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "427994" } ], "notes": [ { "category": "description", "text": "The sysfs_readdir function in the Linux kernel 2.6, as used in Red Hat Enterprise Linux (RHEL) 4.5 and other distributions, allows users to cause a denial of service (kernel OOPS) by dereferencing a null pointer to an inode in a dentry.", "title": "Vulnerability description" }, { "category": "summary", "text": "Null pointer to an inode in a dentry can cause an oops in sysfs_readdir", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1 or 3.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-0:2.6.9-55.0.2.EL.src", "4AS:kernel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.2.EL.src", "4Desktop:kernel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-0:2.6.9-55.0.2.EL.src", "4ES:kernel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-0:2.6.9-55.0.2.EL.src", "4WS:kernel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3104" }, { "category": "external", "summary": "RHBZ#427994", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=427994" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3104", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3104" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3104", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3104" } ], "release_date": "2007-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-06-25T17:50:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-0:2.6.9-55.0.2.EL.src", "4AS:kernel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.2.EL.src", "4Desktop:kernel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-0:2.6.9-55.0.2.EL.src", "4ES:kernel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-0:2.6.9-55.0.2.EL.src", "4WS:kernel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.2.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.2.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.2.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0488" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Null pointer to an inode in a dentry can cause an oops in sysfs_readdir" } ] }
gsd-2007-0773
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
The Linux kernel before 2.6.9-42.0.8 in Red Hat 4.4 allows local users to cause a denial of service (kernel OOPS from null dereference) via fput in a 32-bit ioctl on 64-bit x86 systems, an incomplete fix of CVE-2005-3044.1.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2007-0773", "description": "The Linux kernel before 2.6.9-42.0.8 in Red Hat 4.4 allows local users to cause a denial of service (kernel OOPS from null dereference) via fput in a 32-bit ioctl on 64-bit x86 systems, an incomplete fix of CVE-2005-3044.1.", "id": "GSD-2007-0773", "references": [ "https://www.suse.com/security/cve/CVE-2007-0773.html", "https://access.redhat.com/errata/RHSA-2007:0488", "https://linux.oracle.com/cve/CVE-2007-0773.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2007-0773" ], "details": "The Linux kernel before 2.6.9-42.0.8 in Red Hat 4.4 allows local users to cause a denial of service (kernel OOPS from null dereference) via fput in a 32-bit ioctl on 64-bit x86 systems, an incomplete fix of CVE-2005-3044.1.", "id": "GSD-2007-0773", "modified": "2023-12-13T01:21:35.383695Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2007-0773", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Linux kernel before 2.6.9-42.0.8 in Red Hat 4.4 allows local users to cause a denial of service (kernel OOPS from null dereference) via fput in a 32-bit ioctl on 64-bit x86 systems, an incomplete fix of CVE-2005-3044.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:11267", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11267" }, { "name": "27227", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27227" }, { "name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=243252", "refsource": "MISC", "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=243252" }, { "name": "SUSE-SA:2007:053", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2007_53_kernel.html" }, { "name": "26289", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26289" }, { "name": "25838", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25838" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-287.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-287.htm" }, { "name": "37128", "refsource": "OSVDB", "url": "http://osvdb.org/37128" }, { "name": "RHSA-2007:0488", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2007-0488.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:4.4:*:ws:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:4.4:*:as:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:4.4:*:es:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2007-0773" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The Linux kernel before 2.6.9-42.0.8 in Red Hat 4.4 allows local users to cause a denial of service (kernel OOPS from null dereference) via fput in a 32-bit ioctl on 64-bit x86 systems, an incomplete fix of CVE-2005-3044.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=243252", "refsource": "MISC", "tags": [ "Patch" ], "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=243252" }, { "name": "RHSA-2007:0488", "refsource": "REDHAT", "tags": [ "Patch" ], "url": "http://rhn.redhat.com/errata/RHSA-2007-0488.html" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-287.htm", "refsource": "CONFIRM", "tags": [], "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-287.htm" }, { "name": "SUSE-SA:2007:053", "refsource": "SUSE", "tags": [], "url": "http://www.novell.com/linux/security/advisories/2007_53_kernel.html" }, { "name": "25838", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/25838" }, { "name": "26289", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/26289" }, { "name": "27227", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/27227" }, { "name": "37128", "refsource": "OSVDB", "tags": [], "url": "http://osvdb.org/37128" }, { "name": "oval:org.mitre.oval:def:11267", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11267" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 4.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.1, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2017-10-11T01:31Z", "publishedDate": "2007-06-26T18:30Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.