Action not permitted
Modal body text goes here.
CVE-2008-4307
Vulnerability from cvelistv5
Published
2009-01-13 16:00
Modified
2024-08-07 10:08
Severity ?
EPSS score ?
Summary
Race condition in the do_setlk function in fs/nfs/file.c in the Linux kernel before 2.6.26 allows local users to cause a denial of service (crash) via vectors resulting in an interrupted RPC call that leads to a stray FL_POSIX lock, related to improper handling of a race between fcntl and close in the EINTR case.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:08:35.096Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "34962", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34962" }, { "name": "[oss-security] 20090113 CVE-2008-4307 kernel: local denial of service in locks_remove_flock", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2009/01/13/1" }, { "name": "37471", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37471" }, { "name": "RHSA-2009:0459", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2009-0459.html" }, { "name": "oval:org.mitre.oval:def:7728", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7728" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html" }, { "name": "DSA-1794", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2009/dsa-1794" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git%3Ba=commit%3Bh=c4d7c402b788b73dc24f1e54a57f89d3dc5eb7bc" }, { "name": "USN-751-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-751-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.26" }, { "name": "35015", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35015" }, { "name": "35011", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35011" }, { "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=456282" }, { "name": "oval:org.mitre.oval:def:9233", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9233" }, { "name": "34981", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34981" }, { "name": "34917", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34917" }, { "name": "DSA-1787", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2009/dsa-1787" }, { "name": "RHSA-2009:0473", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2009-0473.html" }, { "name": "RHSA-2009:0451", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0451.html" }, { "name": "ADV-2009-3316", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/3316" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-01-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Race condition in the do_setlk function in fs/nfs/file.c in the Linux kernel before 2.6.26 allows local users to cause a denial of service (crash) via vectors resulting in an interrupted RPC call that leads to a stray FL_POSIX lock, related to improper handling of a race between fcntl and close in the EINTR case." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T19:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "34962", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34962" }, { "name": "[oss-security] 20090113 CVE-2008-4307 kernel: local denial of service in locks_remove_flock", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2009/01/13/1" }, { "name": "37471", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37471" }, { "name": "RHSA-2009:0459", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2009-0459.html" }, { "name": "oval:org.mitre.oval:def:7728", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7728" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html" }, { "name": "DSA-1794", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2009/dsa-1794" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git%3Ba=commit%3Bh=c4d7c402b788b73dc24f1e54a57f89d3dc5eb7bc" }, { "name": "USN-751-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-751-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.26" }, { "name": "35015", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35015" }, { "name": "35011", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35011" }, { "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=456282" }, { "name": "oval:org.mitre.oval:def:9233", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9233" }, { "name": "34981", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34981" }, { "name": "34917", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34917" }, { "name": "DSA-1787", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2009/dsa-1787" }, { "name": "RHSA-2009:0473", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2009-0473.html" }, { "name": "RHSA-2009:0451", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0451.html" }, { "name": "ADV-2009-3316", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/3316" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2008-4307", "datePublished": "2009-01-13T16:00:00", "dateReserved": "2008-09-29T00:00:00", "dateUpdated": "2024-08-07T10:08:35.096Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2008-4307\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2009-01-13T17:00:01.110\",\"lastModified\":\"2023-02-13T02:19:30.500\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Race condition in the do_setlk function in fs/nfs/file.c in the Linux kernel before 2.6.26 allows local users to cause a denial of service (crash) via vectors resulting in an interrupted RPC call that leads to a stray FL_POSIX lock, related to improper handling of a race between fcntl and close in the EINTR case.\"},{\"lang\":\"es\",\"value\":\"Condici\u00f3n de carrera en la funci\u00f3n do_setlk en fs/nfs/file.c del kernel de Linux versiones anteriores a v2.6.26 permite a usuarios locales provocar una denegaci\u00f3n de servicio (ca\u00edda) mediante vectores resultantes de una petici\u00f3n RPC interrumpida que conduce a una perdida de cierre de FL_POSIX, relacionado con un inapropiado manejo de una carrera entre \\\"fcntl\\\" y \\\"close\\\" en la gesti\u00f3n de la interrupci\u00f3n de sistema \\\"EINTR\\\".\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:H/Au:N/C:N/I:N/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"HIGH\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":4.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":1.9,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-362\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.6.25.9\",\"matchCriteriaId\":\"E4D2C9CB-67BB-429B-A743-5C602391C1F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.2.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43F9DBB0-8AF7-42CA-95DD-68A344E9D549\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA39D4CE-22F0-46A2-B8CF-4599675E7D3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.36.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDD00664-A27C-4514-A2A4-079E8F9B0251\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.36.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E336C792-B7A1-4318-8050-DE9F03474CEF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.36.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7228AE50-BACB-4AB8-9CE5-17DB0CD661AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.36.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6D260FD-E55E-4A95-AB7F-B880DBE37BAD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.36.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E36D0159-1A05-4628-9C1C-360DED0F438C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.36.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E6654B9-42EB-4C2C-8F71-710D50556180\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FC560CC-F785-42D5-A25B-1BA02E7AC464\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C06F0037-DE20-4B4A-977F-BFCFAB026517\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"1817C772-D367-4ABE-B835-466D31A6DC89\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C667B8E4-64EB-4A05-84FF-B2243DEF757D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"9484B41A-DFB6-4481-80D8-440C711CEA53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"53D373AF-DE6B-428E-9F0F-F1D220900A4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2975DF7-F916-456C-BF7C-2694559E5282\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D156EFF-D2E5-4F42-B6E7-954DE6CD90B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"784EB96E-2FD3-4F77-8DB6-4D6C7A928946\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86A98A70-51E3-4556-8DC4-DD09CF370D1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"469EE3B0-3CC2-4AC2-86A0-2DF34205E707\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCFECB2B-6482-45F2-B3BB-EDDEDA0948A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8EC547EB-9308-4477-8256-A0E04B42D6DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F55A024-9F8E-44F8-A0D8-696BC232524A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84595143-3B04-4CE8-81C0-28EEEC58CD0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32EE2B49-DDEB-4B49-A5F0-CAA161095A5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3ABFA33-8FA1-488E-A9BD-1593F495F595\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62F6DE3A-E6CC-4D7E-BD08-E43DC4182200\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9A29C44-EBE5-42B0-AFAD-C5A8F6EEF2F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96A43C95-8569-40BE-9E5B-F9B3D0B9D188\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABD70B2B-9827-4DBB-B82D-0B70C2D4AB1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99662904-E5E3-4E81-B199-39707EAEB652\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"615BDD1D-36AA-4976-909B-F0F66BF1090C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE8A26D6-1BDA-45F0-8F7C-F95986050E32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61A3EDF2-09D7-4116-AE46-D86E4B9602AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12A55028-B8F9-4AD2-AE57-A80D561F3C79\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C4E641C-67D4-4599-8EFB-0B2F8D81D68C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"70460F6C-D6C0-4C1A-B13E-368705EAF223\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F26BA18-08AD-45FE-9F83-25CCB2E27270\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6EBFF148-3EDA-4216-910B-8930D8C443C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"648C63F7-EA1D-4F2E-B8AF-1F380C83E542\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1697B855-4834-4633-A5C8-C1F7F13ACE0D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FBAE75F-9145-4B9A-A6D8-E488C5326145\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5990C6C2-2F66-4C4D-8224-74163865F410\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A45A9B9-4B19-4A5B-BC95-BCBC4EF00F12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C23AD176-3B99-4593-BCBD-13C1E579A13E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"034DFD7F-8919-4245-8480-7B272F591271\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CEBC606-6488-48CE-8AA8-5B8CC724D5D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A83C60AF-50A9-480E-860D-45E80AC0A6B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22_rc1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44FDF616-E410-4540-B377-98D1FB88CE35\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22_rc7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5313B736-9904-442A-84D6-8FC7B9AC2059\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C6A3A30-FEA4-40B6-98A9-1840BB4E8CBE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE87D1BC-A72D-42D2-A93C-67A5823BEB14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AAC2E9D-0E82-4866-9046-ADD448418198\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"760FB32D-9795-4B29-B79A-A32B5E70F7EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0DFF67E9-B0C2-48D5-BB3A-CF21D10010FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5881A78C-D162-4DE5-8353-2BB1EC1F428B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B13D81D2-1A89-4E61-A90C-5E8BB880310B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80F9887E-2466-4C73-A8E1-2117492F9EC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FDE5B27-2EF0-464E-8F14-5E809D84D389\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"815B2EE8-136F-44E4-997D-5F93A54775DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23_rc1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"76D0AFF0-8CA9-42EF-A20E-3CD6E7DDF016\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"13673DF5-09B1-40C8-AC54-A447DE8AB01E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52152F5A-1833-4490-A373-9C547B90B0F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B64A095E-5E97-445E-B435-F09983CC0E7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8035F93-9DEE-4B92-ABAA-4ABE0B71BF41\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6EE92406-DBF3-463E-8A51-F9679E851FDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C60D19B-ED9B-443C-9D49-002ABD381119\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"264C61EE-64F6-43AD-B54F-7D683C29E64F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0149408A-30F6-4EDF-8B3B-CBAB884CE758\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24_rc1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3069324C-28FB-4BB6-9451-F3AC6A8DA64C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24_rc4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F3D19AD-4268-45E7-B13D-BC93ABDF2226\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24_rc5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67E619E6-A515-43BC-B371-C1FF6DAA6CCE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71295664-89EC-4BB3-9F86-B1DDA20FAC5A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"6ED1BAE4-A6D3-49A1-BCAD-1E514D42F609\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37BE853A-BA6F-4A70-B166-E34441F0B7DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.1:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"4F7C4DFF-616C-497D-9BAB-67C2E21BC21D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85064FDF-4B62-43BF-B36C-F659D739BC22\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.2:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"E6EBBFE8-2332-45CE-93F8-6815C2AE5D17\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEADC505-FF44-4D45-8EA6-B23A1C4564D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.3:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"388414A1-C9B4-41BA-AD35-6501A463A095\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CE3C807-5C9B-4B71-868B-DF17ECB1514F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.4:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"FDBA01DD-C129-48F1-800B-838418F4A4A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6CADAA2-91D2-40C4-90F3-D7F40A3D4CB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.5:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"185F1EF8-04EB-43ED-B909-8BDF60F23E76\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45B6847C-873B-4BE1-852D-239115E59BA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.6:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"D9D4BCAD-B3CD-4FA1-A833-0D7D40289E07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF41209E-D27F-4642-A405-90E822A41897\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.7:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"3483FAFA-353C-498F-AF68-8F5B84A0F30D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97F59FD9-46E5-4F63-80A0-091AD44D1867\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.8:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"B3D5AEA5-210B-4E9F-8D9C-C25B84F15C75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.9:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"6B11A9E1-9D90-46DC-81B5-17A137205AB3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"94C9D70D-A552-48D6-9497-EE07EB5649D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.10:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"07EEC559-9240-46BE-9057-0F17D1F61F99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF6169FF-9FF9-4A81-BAEB-6D5132F64F61\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.11:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"BBBC127F-D67E-43FE-BCFE-606C200084F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6DC79CF-A504-4232-9F66-B5DCD0213DA0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.12:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"42B18945-EE09-4E6B-8C11-E382E5F8F850\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"192B4273-0935-4232-BBFD-A850855CAC5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60E9FDA8-7EC3-4B9B-B508-27F948D60DDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4E4A6E5-0C2C-42FD-B982-684CCB0DDFBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A16F2182-C489-4CA9-A56B-01463148D16F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"630A56D3-7A82-44DE-8888-2EB8CD1C24A0\"}]}]}],\"references\":[{\"url\":\"http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git%3Ba=commit%3Bh=c4d7c402b788b73dc24f1e54a57f89d3dc5eb7bc\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://openwall.com/lists/oss-security/2009/01/13/1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2009-0459.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2009-0473.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/34917\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/34962\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/34981\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/35011\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/35015\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/37471\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2009/dsa-1787\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2009/dsa-1794\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.26\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-0451.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/507985/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/usn-751-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vmware.com/security/advisories/VMSA-2009-0016.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2009/3316\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=456282\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7728\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9233\",\"source\":\"secalert@redhat.com\"}]}}" } }
rhsa-2009_0473
Vulnerability from csaf_redhat
Published
2009-05-07 10:51
Modified
2024-11-05 17:04
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix several security issues and several bugs
are now available for Red Hat Enterprise Linux 5.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
This update fixes the following security issues:
* a logic error was found in the do_setlk() function of the Linux kernel
Network File System (NFS) implementation. If a signal interrupted a lock
request, the local POSIX lock was incorrectly created. This could cause a
denial of service on the NFS server if a file descriptor was closed before
its corresponding lock request returned. (CVE-2008-4307, Important)
* a deficiency was found in the Linux kernel system call auditing
implementation on 64-bit systems. This could allow a local, unprivileged
user to circumvent a system call audit configuration, if that configuration
filtered based on the "syscall" number or arguments.
(CVE-2009-0834, Important)
* the exit_notify() function in the Linux kernel did not properly reset the
exit signal if a process executed a set user ID (setuid) application before
exiting. This could allow a local, unprivileged user to elevate their
privileges. (CVE-2009-1337, Important)
* a flaw was found in the ecryptfs_write_metadata_to_contents() function of
the Linux kernel eCryptfs implementation. On systems with a 4096 byte
page-size, this flaw may have caused 4096 bytes of uninitialized kernel
memory to be written into the eCryptfs file headers, leading to an
information leak. Note: Encrypted files created on systems running the
vulnerable version of eCryptfs may contain leaked data in the eCryptfs file
headers. This update does not remove any leaked data. Refer to the
Knowledgebase article in the References section for further information.
(CVE-2009-0787, Moderate)
* the Linux kernel implementation of the Network File System (NFS) did not
properly initialize the file name limit in the nfs_server data structure.
This flaw could possibly lead to a denial of service on a client mounting
an NFS share. (CVE-2009-1336, Moderate)
This update also fixes the following bugs:
* the enic driver (Cisco 10G Ethernet) did not operate under
virtualization. (BZ#472474)
* network interfaces using the IBM eHEA Ethernet device driver could not be
successfully configured under low-memory conditions. (BZ#487035)
* bonding with the "arp_validate=3" option may have prevented fail overs.
(BZ#488064)
* when running under virtualization, the acpi-cpufreq module wrote "Domain
attempted WRMSR" errors to the dmesg log. (BZ#488928)
* NFS clients may have experienced deadlocks during unmount. (BZ#488929)
* the ixgbe driver double counted the number of received bytes and packets.
(BZ#489459)
* the Wacom Intuos3 Lens Cursor device did not work correctly with the
Wacom Intuos3 12x12 tablet. (BZ#489460)
* on the Itanium® architecture, nanosleep() caused commands which used it,
such as sleep and usleep, to sleep for one second more than expected.
(BZ#490434)
* a panic and corruption of slab cache data structures occurred on 64-bit
PowerPC systems when clvmd was running. (BZ#491677)
* the NONSTOP_TSC feature did not perform correctly on the Intel®
microarchitecture (Nehalem) when running in 32-bit mode. (BZ#493356)
* keyboards may not have functioned on IBM eServer System p machines after
a certain point during installation or afterward. (BZ#494293)
* using Device Mapper Multipathing with the qla2xxx driver resulted in
frequent path failures. (BZ#495635)
* if the hypervisor was booted with the dom0_max_vcpus parameter set to
less than the actual number of CPUs in the system, and the cpuspeed service
was started, the hypervisor could crash. (BZ#495931)
* using Openswan to provide an IPsec virtual private network eventually
resulted in a CPU soft lockup and a system crash. (BZ#496044)
* it was possible for posix_locks_deadlock() to enter an infinite loop
(under the BKL), causing a system hang. (BZ#496842)
Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix several security issues and several bugs\nare now available for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* a logic error was found in the do_setlk() function of the Linux kernel\nNetwork File System (NFS) implementation. If a signal interrupted a lock\nrequest, the local POSIX lock was incorrectly created. This could cause a\ndenial of service on the NFS server if a file descriptor was closed before\nits corresponding lock request returned. (CVE-2008-4307, Important)\n\n* a deficiency was found in the Linux kernel system call auditing\nimplementation on 64-bit systems. This could allow a local, unprivileged\nuser to circumvent a system call audit configuration, if that configuration\nfiltered based on the \"syscall\" number or arguments.\n(CVE-2009-0834, Important)\n\n* the exit_notify() function in the Linux kernel did not properly reset the\nexit signal if a process executed a set user ID (setuid) application before\nexiting. This could allow a local, unprivileged user to elevate their\nprivileges. (CVE-2009-1337, Important)\n\n* a flaw was found in the ecryptfs_write_metadata_to_contents() function of\nthe Linux kernel eCryptfs implementation. On systems with a 4096 byte\npage-size, this flaw may have caused 4096 bytes of uninitialized kernel\nmemory to be written into the eCryptfs file headers, leading to an\ninformation leak. Note: Encrypted files created on systems running the\nvulnerable version of eCryptfs may contain leaked data in the eCryptfs file\nheaders. This update does not remove any leaked data. Refer to the\nKnowledgebase article in the References section for further information.\n(CVE-2009-0787, Moderate)\n\n* the Linux kernel implementation of the Network File System (NFS) did not\nproperly initialize the file name limit in the nfs_server data structure.\nThis flaw could possibly lead to a denial of service on a client mounting\nan NFS share. (CVE-2009-1336, Moderate)\n\nThis update also fixes the following bugs:\n\n* the enic driver (Cisco 10G Ethernet) did not operate under\nvirtualization. (BZ#472474)\n\n* network interfaces using the IBM eHEA Ethernet device driver could not be\nsuccessfully configured under low-memory conditions. (BZ#487035)\n\n* bonding with the \"arp_validate=3\" option may have prevented fail overs.\n(BZ#488064)\n\n* when running under virtualization, the acpi-cpufreq module wrote \"Domain\nattempted WRMSR\" errors to the dmesg log. (BZ#488928)\n\n* NFS clients may have experienced deadlocks during unmount. (BZ#488929)\n\n* the ixgbe driver double counted the number of received bytes and packets.\n(BZ#489459)\n\n* the Wacom Intuos3 Lens Cursor device did not work correctly with the\nWacom Intuos3 12x12 tablet. (BZ#489460)\n\n* on the Itanium\u00ae architecture, nanosleep() caused commands which used it,\nsuch as sleep and usleep, to sleep for one second more than expected.\n(BZ#490434)\n\n* a panic and corruption of slab cache data structures occurred on 64-bit\nPowerPC systems when clvmd was running. (BZ#491677)\n\n* the NONSTOP_TSC feature did not perform correctly on the Intel\u00ae\nmicroarchitecture (Nehalem) when running in 32-bit mode. (BZ#493356)\n\n* keyboards may not have functioned on IBM eServer System p machines after\na certain point during installation or afterward. (BZ#494293)\n\n* using Device Mapper Multipathing with the qla2xxx driver resulted in\nfrequent path failures. (BZ#495635)\n\n* if the hypervisor was booted with the dom0_max_vcpus parameter set to\nless than the actual number of CPUs in the system, and the cpuspeed service\nwas started, the hypervisor could crash. (BZ#495931)\n\n* using Openswan to provide an IPsec virtual private network eventually\nresulted in a CPU soft lockup and a system crash. (BZ#496044)\n\n* it was possible for posix_locks_deadlock() to enter an infinite loop\n(under the BKL), causing a system hang. (BZ#496842)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:0473", "url": "https://access.redhat.com/errata/RHSA-2009:0473" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#important", "url": "http://www.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://kbase.redhat.com/faq/docs/DOC-16748", "url": "http://kbase.redhat.com/faq/docs/DOC-16748" }, { "category": "external", "summary": "456282", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=456282" }, { "category": "external", "summary": "487035", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487035" }, { "category": "external", "summary": "487990", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487990" }, { "category": "external", "summary": "488064", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=488064" }, { "category": "external", "summary": "488928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=488928" }, { "category": "external", "summary": "488929", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=488929" }, { "category": "external", "summary": "489459", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=489459" }, { "category": "external", "summary": "489460", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=489460" }, { "category": "external", "summary": "490434", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490434" }, { "category": "external", "summary": "491254", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=491254" }, { "category": "external", "summary": "491677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=491677" }, { "category": "external", "summary": "493356", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=493356" }, { "category": "external", "summary": "493771", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=493771" }, { "category": "external", "summary": "494074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=494074" }, { "category": "external", "summary": "494293", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=494293" }, { "category": "external", "summary": "495635", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495635" }, { "category": "external", "summary": "495929", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495929" }, { "category": "external", "summary": "495931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495931" }, { "category": "external", "summary": "496044", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=496044" }, { "category": "external", "summary": "496842", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=496842" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_0473.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:04:39+00:00", "generator": { "date": "2024-11-05T17:04:39+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2009:0473", "initial_release_date": "2009-05-07T10:51:00+00:00", "revision_history": [ { "date": "2009-05-07T10:51:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-05-07T06:53:11+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:04:39+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-128.1.10.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-128.1.10.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-128.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-128.1.10.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-128.1.10.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-128.1.10.el5.i686", "product_id": "kernel-xen-0:2.6.18-128.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.1.10.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.1.10.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-128.1.10.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-128.1.10.el5.i686", "product_id": "kernel-devel-0:2.6.18-128.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.1.10.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-128.1.10.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-128.1.10.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-128.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.1.10.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-128.1.10.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-128.1.10.el5.i686", "product_id": "kernel-PAE-0:2.6.18-128.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-128.1.10.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.1.10.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-128.1.10.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-128.1.10.el5.i686", "product_id": "kernel-debug-0:2.6.18-128.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.1.10.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-128.1.10.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-128.1.10.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-128.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.1.10.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-128.1.10.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-128.1.10.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-128.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-128.1.10.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-128.1.10.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-128.1.10.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-128.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.1.10.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-128.1.10.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-128.1.10.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-128.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.1.10.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-128.1.10.el5.i686", "product": { "name": "kernel-0:2.6.18-128.1.10.el5.i686", "product_id": "kernel-0:2.6.18-128.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-128.1.10.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-128.1.10.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-128.1.10.el5.i386", "product_id": "kernel-headers-0:2.6.18-128.1.10.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.1.10.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-128.1.10.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-128.1.10.el5.noarch", "product_id": "kernel-doc-0:2.6.18-128.1.10.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-128.1.10.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-0:2.6.18-128.1.10.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-128.1.10.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-128.1.10.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.1.10.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-128.1.10.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-128.1.10.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-128.1.10.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.1.10.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.1.10.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-128.1.10.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-128.1.10.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-128.1.10.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.1.10.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-128.1.10.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-128.1.10.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-128.1.10.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.1.10.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.1.10.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-128.1.10.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-128.1.10.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-128.1.10.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.1.10.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-128.1.10.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-128.1.10.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-128.1.10.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.1.10.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.1.10.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-128.1.10.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-128.1.10.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-128.1.10.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.1.10.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-128.1.10.el5.x86_64", "product": { "name": "kernel-0:2.6.18-128.1.10.el5.x86_64", "product_id": "kernel-0:2.6.18-128.1.10.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-128.1.10.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-128.1.10.el5.src", "product": { "name": "kernel-0:2.6.18-128.1.10.el5.src", "product_id": "kernel-0:2.6.18-128.1.10.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-128.1.10.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-128.1.10.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-128.1.10.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-128.1.10.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-128.1.10.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-128.1.10.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-128.1.10.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-128.1.10.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.1.10.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.1.10.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-128.1.10.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-128.1.10.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-128.1.10.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.1.10.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-128.1.10.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-128.1.10.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-128.1.10.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-128.1.10.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-128.1.10.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-128.1.10.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-128.1.10.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-128.1.10.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.1.10.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.1.10.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.1.10.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-128.1.10.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-128.1.10.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-128.1.10.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.1.10.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-128.1.10.el5.ppc64", "product": { "name": "kernel-0:2.6.18-128.1.10.el5.ppc64", "product_id": "kernel-0:2.6.18-128.1.10.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-128.1.10.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-128.1.10.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-128.1.10.el5.ppc", "product_id": "kernel-headers-0:2.6.18-128.1.10.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.1.10.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-128.1.10.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-128.1.10.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-128.1.10.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-128.1.10.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-128.1.10.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-128.1.10.el5.s390x", "product_id": "kernel-headers-0:2.6.18-128.1.10.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.1.10.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.1.10.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-128.1.10.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-128.1.10.el5.s390x", "product_id": "kernel-devel-0:2.6.18-128.1.10.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.1.10.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-128.1.10.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-128.1.10.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-128.1.10.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-128.1.10.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-128.1.10.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-128.1.10.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-128.1.10.el5.s390x", "product_id": "kernel-debug-0:2.6.18-128.1.10.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.1.10.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-128.1.10.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-128.1.10.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-128.1.10.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.1.10.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-128.1.10.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-128.1.10.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-128.1.10.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.1.10.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-128.1.10.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-128.1.10.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-128.1.10.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.1.10.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-128.1.10.el5.s390x", "product": { "name": "kernel-0:2.6.18-128.1.10.el5.s390x", "product_id": "kernel-0:2.6.18-128.1.10.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-128.1.10.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-0:2.6.18-128.1.10.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-128.1.10.el5.ia64", "product_id": "kernel-xen-0:2.6.18-128.1.10.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.1.10.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-128.1.10.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-128.1.10.el5.ia64", "product_id": "kernel-headers-0:2.6.18-128.1.10.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.1.10.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.1.10.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-128.1.10.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-128.1.10.el5.ia64", "product_id": "kernel-devel-0:2.6.18-128.1.10.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.1.10.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-128.1.10.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-128.1.10.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-128.1.10.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.1.10.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.1.10.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-128.1.10.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-128.1.10.el5.ia64", "product_id": "kernel-debug-0:2.6.18-128.1.10.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.1.10.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.1.10.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-128.1.10.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-128.1.10.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-128.1.10.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.1.10.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-128.1.10.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-128.1.10.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-128.1.10.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.1.10.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-128.1.10.el5.ia64", "product": { "name": "kernel-0:2.6.18-128.1.10.el5.ia64", "product_id": "kernel-0:2.6.18-128.1.10.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-128.1.10.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-128.1.10.el5.i686" }, "product_reference": "kernel-0:2.6.18-128.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.1.10.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-128.1.10.el5.ia64" }, "product_reference": "kernel-0:2.6.18-128.1.10.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-128.1.10.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-128.1.10.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.1.10.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-128.1.10.el5.s390x" }, "product_reference": "kernel-0:2.6.18-128.1.10.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.1.10.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-128.1.10.el5.src" }, "product_reference": "kernel-0:2.6.18-128.1.10.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-128.1.10.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-128.1.10.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-128.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-0:2.6.18-128.1.10.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-128.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-128.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.10.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-128.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-128.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-devel-0:2.6.18-128.1.10.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-128.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-128.1.10.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-128.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.1.10.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-128.1.10.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-128.1.10.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-128.1.10.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-128.1.10.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.1.10.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-128.1.10.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-128.1.10.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-128.1.10.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-128.1.10.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.1.10.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.1.10.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.1.10.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.1.10.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.1.10.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.1.10.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.1.10.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.1.10.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.1.10.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.1.10.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.1.10.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.1.10.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.1.10.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-128.1.10.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-128.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.1.10.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-128.1.10.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-128.1.10.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-128.1.10.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-128.1.10.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.1.10.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-128.1.10.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-128.1.10.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-128.1.10.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-128.1.10.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-128.1.10.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-doc-0:2.6.18-128.1.10.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-128.1.10.el5.noarch", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.1.10.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-128.1.10.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-128.1.10.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.1.10.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-128.1.10.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-128.1.10.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.1.10.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-128.1.10.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-128.1.10.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-128.1.10.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-128.1.10.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.1.10.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-128.1.10.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-128.1.10.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-128.1.10.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-128.1.10.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-128.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-128.1.10.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-128.1.10.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-128.1.10.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-128.1.10.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-128.1.10.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-128.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-128.1.10.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-128.1.10.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-128.1.10.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-128.1.10.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-128.1.10.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-128.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-128.1.10.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-128.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-128.1.10.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-128.1.10.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-128.1.10.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-128.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-128.1.10.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-128.1.10.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-128.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-128.1.10.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-128.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-128.1.10.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-128.1.10.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-128.1.10.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-128.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-128.1.10.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-128.1.10.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-128.1.10.el5.i686" }, "product_reference": "kernel-0:2.6.18-128.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.1.10.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-128.1.10.el5.ia64" }, "product_reference": "kernel-0:2.6.18-128.1.10.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-128.1.10.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-128.1.10.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.1.10.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-128.1.10.el5.s390x" }, "product_reference": "kernel-0:2.6.18-128.1.10.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.1.10.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-128.1.10.el5.src" }, "product_reference": "kernel-0:2.6.18-128.1.10.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-128.1.10.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-128.1.10.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-128.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-0:2.6.18-128.1.10.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-128.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-128.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.10.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-128.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-128.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-devel-0:2.6.18-128.1.10.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-128.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-128.1.10.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-128.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.1.10.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-128.1.10.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-128.1.10.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-128.1.10.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-128.1.10.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.1.10.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-128.1.10.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-128.1.10.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-128.1.10.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-128.1.10.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.1.10.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.1.10.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.1.10.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.1.10.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.1.10.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.1.10.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.1.10.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.1.10.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.1.10.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.1.10.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.1.10.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.1.10.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.1.10.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-128.1.10.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-128.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.1.10.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-128.1.10.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-128.1.10.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-128.1.10.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-128.1.10.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.1.10.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-128.1.10.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-128.1.10.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-128.1.10.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-128.1.10.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-128.1.10.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-doc-0:2.6.18-128.1.10.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-128.1.10.el5.noarch", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.1.10.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-128.1.10.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-128.1.10.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.1.10.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-128.1.10.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-128.1.10.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.1.10.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-128.1.10.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-128.1.10.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-128.1.10.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-128.1.10.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.1.10.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-128.1.10.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-128.1.10.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-128.1.10.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-128.1.10.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-128.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-128.1.10.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-128.1.10.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-128.1.10.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-128.1.10.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-128.1.10.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-128.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-128.1.10.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-128.1.10.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-128.1.10.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-128.1.10.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-128.1.10.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-128.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-128.1.10.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-128.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-128.1.10.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-128.1.10.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-128.1.10.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-128.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-128.1.10.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-128.1.10.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-128.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-128.1.10.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-128.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-128.1.10.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-128.1.10.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-128.1.10.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-128.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-128.1.10.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-128.1.10.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-4307", "discovery_date": "2008-07-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "456282" } ], "notes": [ { "category": "description", "text": "Race condition in the do_setlk function in fs/nfs/file.c in the Linux kernel before 2.6.26 allows local users to cause a denial of service (crash) via vectors resulting in an interrupted RPC call that leads to a stray FL_POSIX lock, related to improper handling of a race between fcntl and close in the EINTR case.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel BUG() in locks_remove_flock", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-0:2.6.18-128.1.10.el5.src", "5Client:kernel-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.10.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-0:2.6.18-128.1.10.el5.src", "5Server:kernel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.10.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.10.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-4307" }, { "category": "external", "summary": "RHBZ#456282", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=456282" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4307", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4307" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4307", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4307" } ], "release_date": "2008-10-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-05-07T10:51:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-0:2.6.18-128.1.10.el5.src", "5Client:kernel-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.10.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-0:2.6.18-128.1.10.el5.src", "5Server:kernel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.10.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.10.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2009:0473" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-0:2.6.18-128.1.10.el5.src", "5Client:kernel-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.10.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-0:2.6.18-128.1.10.el5.src", "5Server:kernel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.10.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.10.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel BUG() in locks_remove_flock" }, { "cve": "CVE-2009-0787", "discovery_date": "2009-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "491254" } ], "notes": [ { "category": "description", "text": "The ecryptfs_write_metadata_to_contents function in the eCryptfs functionality in the Linux kernel 2.6.28 before 2.6.28.9 uses an incorrect size when writing kernel memory to an eCryptfs file header, which triggers an out-of-bounds read and allows local users to obtain portions of kernel memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ecryptfs file header infoleak", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, 4, and Red Hat Enterprise MRG.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-0:2.6.18-128.1.10.el5.src", "5Client:kernel-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.10.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-0:2.6.18-128.1.10.el5.src", "5Server:kernel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.10.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.10.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0787" }, { "category": "external", "summary": "RHBZ#491254", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=491254" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0787", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0787" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0787", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0787" } ], "release_date": "2009-03-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-05-07T10:51:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-0:2.6.18-128.1.10.el5.src", "5Client:kernel-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.10.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-0:2.6.18-128.1.10.el5.src", "5Server:kernel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.10.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.10.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2009:0473" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-0:2.6.18-128.1.10.el5.src", "5Client:kernel-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.10.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-0:2.6.18-128.1.10.el5.src", "5Server:kernel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.10.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.10.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: ecryptfs file header infoleak" }, { "cve": "CVE-2009-0834", "discovery_date": "2009-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "487990" } ], "notes": [ { "category": "description", "text": "The audit_syscall_entry function in the Linux kernel 2.6.28.7 and earlier on the x86_64 platform does not properly handle (1) a 32-bit process making a 64-bit syscall or (2) a 64-bit process making a 32-bit syscall, which allows local users to bypass certain syscall audit configurations via crafted syscalls, a related issue to CVE-2009-0342 and CVE-2009-0343.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: x86-64: syscall-audit: 32/64 syscall hole", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-0:2.6.18-128.1.10.el5.src", "5Client:kernel-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.10.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-0:2.6.18-128.1.10.el5.src", "5Server:kernel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.10.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.10.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0834" }, { "category": "external", "summary": "RHBZ#487990", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487990" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0834", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0834" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0834", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0834" } ], "release_date": "2009-02-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-05-07T10:51:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-0:2.6.18-128.1.10.el5.src", "5Client:kernel-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.10.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-0:2.6.18-128.1.10.el5.src", "5Server:kernel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.10.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.10.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2009:0473" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-0:2.6.18-128.1.10.el5.src", "5Client:kernel-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.10.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-0:2.6.18-128.1.10.el5.src", "5Server:kernel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.10.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.10.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: x86-64: syscall-audit: 32/64 syscall hole" }, { "cve": "CVE-2009-1336", "discovery_date": "2009-04-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "494074" } ], "notes": [ { "category": "description", "text": "fs/nfs/client.c in the Linux kernel before 2.6.23 does not properly initialize a certain structure member that stores the maximum NFS filename length, which allows local users to cause a denial of service (OOPS) via a long filename, related to the encode_lookup function.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nfsv4 client can be crashed by stating a long filename", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-0:2.6.18-128.1.10.el5.src", "5Client:kernel-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.10.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-0:2.6.18-128.1.10.el5.src", "5Server:kernel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.10.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.10.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1336" }, { "category": "external", "summary": "RHBZ#494074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=494074" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1336", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1336" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1336", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1336" } ], "release_date": "2007-09-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-05-07T10:51:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-0:2.6.18-128.1.10.el5.src", "5Client:kernel-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.10.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-0:2.6.18-128.1.10.el5.src", "5Server:kernel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.10.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.10.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2009:0473" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-0:2.6.18-128.1.10.el5.src", "5Client:kernel-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.10.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-0:2.6.18-128.1.10.el5.src", "5Server:kernel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.10.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.10.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: nfsv4 client can be crashed by stating a long filename" }, { "cve": "CVE-2009-1337", "discovery_date": "2009-04-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "493771" } ], "notes": [ { "category": "description", "text": "The exit_notify function in kernel/exit.c in the Linux kernel before 2.6.30-rc1 does not restrict exit signals when the CAP_KILL capability is held, which allows local users to send an arbitrary signal to a process by running a program that modifies the exit_signal field and then uses an exec system call to launch a setuid application.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: exit_notify: kill the wrong capable(CAP_KILL) check", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-0:2.6.18-128.1.10.el5.src", "5Client:kernel-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.10.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-0:2.6.18-128.1.10.el5.src", "5Server:kernel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.10.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.10.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1337" }, { "category": "external", "summary": "RHBZ#493771", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=493771" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1337", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1337" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1337", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1337" } ], "release_date": "2009-02-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-05-07T10:51:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-0:2.6.18-128.1.10.el5.src", "5Client:kernel-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.10.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-0:2.6.18-128.1.10.el5.src", "5Server:kernel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.10.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.10.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2009:0473" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-0:2.6.18-128.1.10.el5.src", "5Client:kernel-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.10.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.10.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.10.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.10.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.10.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-0:2.6.18-128.1.10.el5.src", "5Server:kernel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.10.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.10.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.10.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.10.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.10.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.10.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.10.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: exit_notify: kill the wrong capable(CAP_KILL) check" } ] }
rhsa-2009_0459
Vulnerability from csaf_redhat
Published
2009-04-30 21:22
Modified
2024-11-05 17:04
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix several security issues and various bugs
are now available for Red Hat Enterprise Linux 4.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
Security fixes:
* a logic error was found in the do_setlk() function of the Linux kernel
Network File System (NFS) implementation. If a signal interrupted a lock
request, the local POSIX lock was incorrectly created. This could cause a
denial of service on the NFS server if a file descriptor was closed before
its corresponding lock request returned. (CVE-2008-4307, Important)
* a deficiency was found in the Linux kernel system call auditing
implementation on 64-bit systems. This could allow a local, unprivileged
user to circumvent a system call audit configuration, if that configuration
filtered based on the "syscall" number or arguments.
(CVE-2009-0834, Important)
* Chris Evans reported a deficiency in the Linux kernel signals
implementation. The clone() system call permits the caller to indicate the
signal it wants to receive when its child exits. When clone() is called
with the CLONE_PARENT flag, it permits the caller to clone a new child that
shares the same parent as itself, enabling the indicated signal to be sent
to the caller's parent (instead of the caller), even if the caller's parent
has different real and effective user IDs. This could lead to a denial of
service of the parent. (CVE-2009-0028, Moderate)
* the sock_getsockopt() function in the Linux kernel did not properly
initialize a data structure that can be directly returned to user-space
when the getsockopt() function is called with SO_BSDCOMPAT optname set.
This flaw could possibly lead to memory disclosure.
(CVE-2009-0676, Moderate)
Bug fixes:
* a kernel crash may have occurred for Red Hat Enterprise Linux 4.7 guests
if their guest configuration file specified "vif = [ "type=ioemu" ]". This
crash only occurred when starting guests via the "xm create" command.
(BZ#477146)
* a bug in IO-APIC NMI watchdog may have prevented Red Hat Enterprise Linux
4.7 from being installed on HP ProLiant DL580 G5 systems. Hangs during
installation and "NMI received for unknown reason [xx]" errors may have
occurred. (BZ#479184)
* a kernel deadlock on some systems when using netdump through a network
interface that uses the igb driver. (BZ#480579)
* a possible kernel hang in sys_ptrace() on the Itanium® architecture,
possibly triggered by tracing a threaded process with strace. (BZ#484904)
* the RHSA-2008:0665 errata only fixed the known problem with the LSI Logic
LSI53C1030 Ultra320 SCSI controller, for tape devices. Read commands sent
to tape devices may have received incorrect data. This issue may have led
to data corruption. This update includes a fix for all types of devices.
(BZ#487399)
* a missing memory barrier caused a race condition in the AIO subsystem
between the read_events() and aio_complete() functions. This may have
caused a thread in read_events() to sleep indefinitely, possibly causing an
application hang. (BZ#489935)
* due to a lack of synchronization in the NFS client code, modifications
to some pages (for files on an NFS mounted file system) made through a
region of memory mapped by mmap() may be lost if the NFS client invalidates
its page cache for particular files. (BZ#490119)
* a NULL pointer dereference in the megaraid_mbox driver caused a system
crash on some systems. (BZ#493420)
* the ext3_symlink() function in the ext3 file system code used an
illegal __GFP_FS allocation inside some transactions. This may have
resulted in a kernel panic and "Assertion failure" errors. (BZ#493422)
* do_machine_check() cleared all Machine Check Exception (MCE) status
registers, preventing the BIOS from using them to determine the cause of
certain panics and errors. (BZ#494915)
* a bug prevented NMI watchdog from initializing on HP ProLiant DL580 G5
systems. (BZ#497330)
This update contains backported patches to fix these issues. The system
must be rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix several security issues and various bugs\nare now available for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity fixes:\n\n* a logic error was found in the do_setlk() function of the Linux kernel\nNetwork File System (NFS) implementation. If a signal interrupted a lock\nrequest, the local POSIX lock was incorrectly created. This could cause a\ndenial of service on the NFS server if a file descriptor was closed before\nits corresponding lock request returned. (CVE-2008-4307, Important)\n\n* a deficiency was found in the Linux kernel system call auditing\nimplementation on 64-bit systems. This could allow a local, unprivileged\nuser to circumvent a system call audit configuration, if that configuration\nfiltered based on the \"syscall\" number or arguments.\n(CVE-2009-0834, Important)\n\n* Chris Evans reported a deficiency in the Linux kernel signals\nimplementation. The clone() system call permits the caller to indicate the\nsignal it wants to receive when its child exits. When clone() is called\nwith the CLONE_PARENT flag, it permits the caller to clone a new child that\nshares the same parent as itself, enabling the indicated signal to be sent\nto the caller\u0027s parent (instead of the caller), even if the caller\u0027s parent\nhas different real and effective user IDs. This could lead to a denial of\nservice of the parent. (CVE-2009-0028, Moderate)\n\n* the sock_getsockopt() function in the Linux kernel did not properly\ninitialize a data structure that can be directly returned to user-space\nwhen the getsockopt() function is called with SO_BSDCOMPAT optname set.\nThis flaw could possibly lead to memory disclosure.\n(CVE-2009-0676, Moderate)\n\nBug fixes:\n\n* a kernel crash may have occurred for Red Hat Enterprise Linux 4.7 guests\nif their guest configuration file specified \"vif = [ \"type=ioemu\" ]\". This\ncrash only occurred when starting guests via the \"xm create\" command.\n(BZ#477146)\n\n* a bug in IO-APIC NMI watchdog may have prevented Red Hat Enterprise Linux\n4.7 from being installed on HP ProLiant DL580 G5 systems. Hangs during\ninstallation and \"NMI received for unknown reason [xx]\" errors may have\noccurred. (BZ#479184)\n\n* a kernel deadlock on some systems when using netdump through a network\ninterface that uses the igb driver. (BZ#480579)\n\n* a possible kernel hang in sys_ptrace() on the Itanium\u00ae architecture,\npossibly triggered by tracing a threaded process with strace. (BZ#484904)\n\n* the RHSA-2008:0665 errata only fixed the known problem with the LSI Logic\nLSI53C1030 Ultra320 SCSI controller, for tape devices. Read commands sent\nto tape devices may have received incorrect data. This issue may have led\nto data corruption. This update includes a fix for all types of devices.\n(BZ#487399)\n\n* a missing memory barrier caused a race condition in the AIO subsystem\nbetween the read_events() and aio_complete() functions. This may have\ncaused a thread in read_events() to sleep indefinitely, possibly causing an\napplication hang. (BZ#489935)\n\n* due to a lack of synchronization in the NFS client code, modifications\nto some pages (for files on an NFS mounted file system) made through a\nregion of memory mapped by mmap() may be lost if the NFS client invalidates\nits page cache for particular files. (BZ#490119)\n\n* a NULL pointer dereference in the megaraid_mbox driver caused a system\ncrash on some systems. (BZ#493420)\n\n* the ext3_symlink() function in the ext3 file system code used an\nillegal __GFP_FS allocation inside some transactions. This may have\nresulted in a kernel panic and \"Assertion failure\" errors. (BZ#493422)\n\n* do_machine_check() cleared all Machine Check Exception (MCE) status\nregisters, preventing the BIOS from using them to determine the cause of\ncertain panics and errors. (BZ#494915)\n\n* a bug prevented NMI watchdog from initializing on HP ProLiant DL580 G5\nsystems. (BZ#497330)\n\nThis update contains backported patches to fix these issues. The system\nmust be rebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:0459", "url": "https://access.redhat.com/errata/RHSA-2009:0459" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#important", "url": "http://www.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "456282", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=456282" }, { "category": "external", "summary": "477146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=477146" }, { "category": "external", "summary": "479184", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=479184" }, { "category": "external", "summary": "479932", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=479932" }, { "category": "external", "summary": "480579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=480579" }, { "category": "external", "summary": "484904", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=484904" }, { "category": "external", "summary": "486305", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=486305" }, { "category": "external", "summary": "487399", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487399" }, { "category": "external", "summary": "487990", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487990" }, { "category": "external", "summary": "489935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=489935" }, { "category": "external", "summary": "490119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490119" }, { "category": "external", "summary": "493420", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=493420" }, { "category": "external", "summary": "493422", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=493422" }, { "category": "external", "summary": "497330", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=497330" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_0459.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:04:27+00:00", "generator": { "date": "2024-11-05T17:04:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2009:0459", "initial_release_date": "2009-04-30T21:22:00+00:00", "revision_history": [ { "date": "2009-04-30T21:22:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-04-30T17:24:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:04:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "product": { "name": "kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "product_id": "kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-78.0.22.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.22.EL.i686", "product": { "name": "kernel-devel-0:2.6.9-78.0.22.EL.i686", "product_id": "kernel-devel-0:2.6.9-78.0.22.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.22.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-78.0.22.EL.i686", "product": { "name": "kernel-0:2.6.9-78.0.22.EL.i686", "product_id": "kernel-0:2.6.9-78.0.22.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.22.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "product_id": "kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.22.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "product": { "name": "kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "product_id": "kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-78.0.22.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "product": { "name": "kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "product_id": "kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-78.0.22.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-0:2.6.9-78.0.22.EL.i686", "product": { "name": "kernel-smp-0:2.6.9-78.0.22.EL.i686", "product_id": "kernel-smp-0:2.6.9-78.0.22.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-78.0.22.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-xenU-0:2.6.9-78.0.22.EL.i686", "product": { "name": "kernel-xenU-0:2.6.9-78.0.22.EL.i686", "product_id": "kernel-xenU-0:2.6.9-78.0.22.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-78.0.22.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "product": { "name": "kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "product_id": "kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-78.0.22.EL?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.22.EL.ia64", "product": { "name": "kernel-devel-0:2.6.9-78.0.22.EL.ia64", "product_id": "kernel-devel-0:2.6.9-78.0.22.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.22.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "product": { "name": "kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "product_id": "kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-78.0.22.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-78.0.22.EL.ia64", "product": { "name": "kernel-0:2.6.9-78.0.22.EL.ia64", "product_id": "kernel-0:2.6.9-78.0.22.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.22.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "product_id": "kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.22.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "product_id": "kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-78.0.22.EL?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "product": { "name": "kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "product_id": "kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.22.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "product": { "name": "kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "product_id": "kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-78.0.22.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-78.0.22.EL.x86_64", "product": { "name": "kernel-0:2.6.9-78.0.22.EL.x86_64", "product_id": "kernel-0:2.6.9-78.0.22.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.22.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "product_id": "kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.22.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "product_id": "kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-78.0.22.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64", "product": { "name": "kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64", "product_id": "kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-78.0.22.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "product": { "name": "kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "product_id": "kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-78.0.22.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "product": { "name": "kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "product_id": "kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-78.0.22.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "product": { "name": "kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "product_id": "kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-78.0.22.EL?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.9-78.0.22.EL.noarch", "product": { "name": "kernel-doc-0:2.6.9-78.0.22.EL.noarch", "product_id": "kernel-doc-0:2.6.9-78.0.22.EL.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.9-78.0.22.EL?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-78.0.22.EL.src", "product": { "name": "kernel-0:2.6.9-78.0.22.EL.src", "product_id": "kernel-0:2.6.9-78.0.22.EL.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.22.EL?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "product": { "name": "kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "product_id": "kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.22.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "product": { "name": "kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "product_id": "kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-78.0.22.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-78.0.22.EL.ppc64", "product": { "name": "kernel-0:2.6.9-78.0.22.EL.ppc64", "product_id": "kernel-0:2.6.9-78.0.22.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.22.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "product_id": "kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.22.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "product_id": "kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-78.0.22.EL?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "product": { "name": "kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "product_id": "kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.22.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "product": { "name": "kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "product_id": "kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.22.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "product_id": "kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.22.EL?arch=ppc64iseries" } } } ], "category": "architecture", "name": "ppc64iseries" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.22.EL.s390x", "product": { "name": "kernel-devel-0:2.6.9-78.0.22.EL.s390x", "product_id": "kernel-devel-0:2.6.9-78.0.22.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.22.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-78.0.22.EL.s390x", "product": { "name": "kernel-0:2.6.9-78.0.22.EL.s390x", "product_id": "kernel-0:2.6.9-78.0.22.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.22.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "product_id": "kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.22.EL?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.22.EL.s390", "product": { "name": "kernel-devel-0:2.6.9-78.0.22.EL.s390", "product_id": "kernel-devel-0:2.6.9-78.0.22.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.22.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-78.0.22.EL.s390", "product": { "name": "kernel-0:2.6.9-78.0.22.EL.s390", "product_id": "kernel-0:2.6.9-78.0.22.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.22.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "product_id": "kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.22.EL?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.22.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-78.0.22.EL.i686" }, "product_reference": "kernel-0:2.6.9-78.0.22.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.22.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-78.0.22.EL.ia64" }, "product_reference": "kernel-0:2.6.9-78.0.22.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.22.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-78.0.22.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-78.0.22.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.22.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-78.0.22.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.22.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-78.0.22.EL.s390" }, "product_reference": "kernel-0:2.6.9-78.0.22.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.22.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-78.0.22.EL.s390x" }, "product_reference": "kernel-0:2.6.9-78.0.22.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.22.EL.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-78.0.22.EL.src" }, "product_reference": "kernel-0:2.6.9-78.0.22.EL.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-78.0.22.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-78.0.22.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.22.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.22.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.22.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-78.0.22.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-78.0.22.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.22.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-78.0.22.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.22.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.22.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.22.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-78.0.22.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-78.0.22.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.22.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-78.0.22.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-78.0.22.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-78.0.22.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-78.0.22.EL.noarch as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-doc-0:2.6.9-78.0.22.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-78.0.22.EL.noarch", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-78.0.22.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-hugemem-0:2.6.9-78.0.22.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.22.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-78.0.22.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-0:2.6.9-78.0.22.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-78.0.22.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-78.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-0:2.6.9-78.0.22.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-78.0.22.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-78.0.22.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-0:2.6.9-78.0.22.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-78.0.22.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-78.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.22.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-78.0.22.EL.i686" }, "product_reference": "kernel-0:2.6.9-78.0.22.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.22.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-78.0.22.EL.ia64" }, "product_reference": "kernel-0:2.6.9-78.0.22.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.22.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-78.0.22.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-78.0.22.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.22.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-78.0.22.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.22.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-78.0.22.EL.s390" }, "product_reference": "kernel-0:2.6.9-78.0.22.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.22.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-78.0.22.EL.s390x" }, "product_reference": "kernel-0:2.6.9-78.0.22.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.22.EL.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-78.0.22.EL.src" }, "product_reference": "kernel-0:2.6.9-78.0.22.EL.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-78.0.22.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-78.0.22.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.22.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.22.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.22.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-78.0.22.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.22.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.22.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.22.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.22.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-78.0.22.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.22.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-78.0.22.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-78.0.22.EL.noarch as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-doc-0:2.6.9-78.0.22.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-78.0.22.EL.noarch", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-78.0.22.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-hugemem-0:2.6.9-78.0.22.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.22.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-78.0.22.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-0:2.6.9-78.0.22.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-78.0.22.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-78.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-0:2.6.9-78.0.22.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-78.0.22.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-78.0.22.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-0:2.6.9-78.0.22.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-78.0.22.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-78.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.22.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-78.0.22.EL.i686" }, "product_reference": "kernel-0:2.6.9-78.0.22.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.22.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-78.0.22.EL.ia64" }, "product_reference": "kernel-0:2.6.9-78.0.22.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.22.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-78.0.22.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-78.0.22.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.22.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-78.0.22.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.22.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-78.0.22.EL.s390" }, "product_reference": "kernel-0:2.6.9-78.0.22.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.22.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-78.0.22.EL.s390x" }, "product_reference": "kernel-0:2.6.9-78.0.22.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.22.EL.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-78.0.22.EL.src" }, "product_reference": "kernel-0:2.6.9-78.0.22.EL.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-78.0.22.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-78.0.22.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.22.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.22.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.22.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-78.0.22.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-78.0.22.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.22.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-78.0.22.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.22.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.22.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-78.0.22.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.22.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-78.0.22.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-78.0.22.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.22.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-78.0.22.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-78.0.22.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-78.0.22.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-78.0.22.EL.noarch as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-doc-0:2.6.9-78.0.22.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-78.0.22.EL.noarch", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-78.0.22.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-hugemem-0:2.6.9-78.0.22.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.22.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-78.0.22.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-0:2.6.9-78.0.22.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-78.0.22.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-78.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-0:2.6.9-78.0.22.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-78.0.22.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-78.0.22.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-0:2.6.9-78.0.22.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-78.0.22.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-78.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.22.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-78.0.22.EL.i686" }, "product_reference": "kernel-0:2.6.9-78.0.22.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.22.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-78.0.22.EL.ia64" }, "product_reference": "kernel-0:2.6.9-78.0.22.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.22.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-78.0.22.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-78.0.22.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.22.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-78.0.22.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.22.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-78.0.22.EL.s390" }, "product_reference": "kernel-0:2.6.9-78.0.22.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.22.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-78.0.22.EL.s390x" }, "product_reference": "kernel-0:2.6.9-78.0.22.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.22.EL.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-78.0.22.EL.src" }, "product_reference": "kernel-0:2.6.9-78.0.22.EL.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-78.0.22.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-78.0.22.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.22.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.22.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.22.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-78.0.22.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-78.0.22.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.22.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-78.0.22.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.22.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.22.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.22.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-78.0.22.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-78.0.22.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.22.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-78.0.22.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-78.0.22.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-78.0.22.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-78.0.22.EL.noarch as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-doc-0:2.6.9-78.0.22.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-78.0.22.EL.noarch", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-78.0.22.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-hugemem-0:2.6.9-78.0.22.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.22.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-78.0.22.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-0:2.6.9-78.0.22.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-78.0.22.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-78.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-0:2.6.9-78.0.22.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-78.0.22.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-78.0.22.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-0:2.6.9-78.0.22.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-78.0.22.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-78.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-4307", "discovery_date": "2008-07-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "456282" } ], "notes": [ { "category": "description", "text": "Race condition in the do_setlk function in fs/nfs/file.c in the Linux kernel before 2.6.26 allows local users to cause a denial of service (crash) via vectors resulting in an interrupted RPC call that leads to a stray FL_POSIX lock, related to improper handling of a race between fcntl and close in the EINTR case.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel BUG() in locks_remove_flock", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.22.EL.s390", "4AS:kernel-0:2.6.9-78.0.22.EL.s390x", "4AS:kernel-0:2.6.9-78.0.22.EL.src", "4AS:kernel-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.22.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.22.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.22.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.22.EL.src", "4Desktop:kernel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.22.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.22.EL.s390", "4ES:kernel-0:2.6.9-78.0.22.EL.s390x", "4ES:kernel-0:2.6.9-78.0.22.EL.src", "4ES:kernel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.22.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.22.EL.s390", "4WS:kernel-0:2.6.9-78.0.22.EL.s390x", "4WS:kernel-0:2.6.9-78.0.22.EL.src", "4WS:kernel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.22.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-4307" }, { "category": "external", "summary": "RHBZ#456282", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=456282" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4307", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4307" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4307", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4307" } ], "release_date": "2008-10-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-30T21:22:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:kernel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.22.EL.s390", "4AS:kernel-0:2.6.9-78.0.22.EL.s390x", "4AS:kernel-0:2.6.9-78.0.22.EL.src", "4AS:kernel-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.22.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.22.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.22.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.22.EL.src", "4Desktop:kernel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.22.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.22.EL.s390", "4ES:kernel-0:2.6.9-78.0.22.EL.s390x", "4ES:kernel-0:2.6.9-78.0.22.EL.src", "4ES:kernel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.22.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.22.EL.s390", "4WS:kernel-0:2.6.9-78.0.22.EL.s390x", "4WS:kernel-0:2.6.9-78.0.22.EL.src", "4WS:kernel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.22.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0459" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "4AS:kernel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.22.EL.s390", "4AS:kernel-0:2.6.9-78.0.22.EL.s390x", "4AS:kernel-0:2.6.9-78.0.22.EL.src", "4AS:kernel-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.22.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.22.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.22.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.22.EL.src", "4Desktop:kernel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.22.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.22.EL.s390", "4ES:kernel-0:2.6.9-78.0.22.EL.s390x", "4ES:kernel-0:2.6.9-78.0.22.EL.src", "4ES:kernel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.22.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.22.EL.s390", "4WS:kernel-0:2.6.9-78.0.22.EL.s390x", "4WS:kernel-0:2.6.9-78.0.22.EL.src", "4WS:kernel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.22.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel BUG() in locks_remove_flock" }, { "cve": "CVE-2009-0028", "discovery_date": "2009-01-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "479932" } ], "notes": [ { "category": "description", "text": "The clone system call in the Linux kernel 2.6.28 and earlier allows local users to send arbitrary signals to a parent process from an unprivileged child process by launching an additional child process with the CLONE_PARENT flag, and then letting this new process exit.", "title": "Vulnerability description" }, { "category": "summary", "text": "Linux kernel minor signal handling vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.22.EL.s390", "4AS:kernel-0:2.6.9-78.0.22.EL.s390x", "4AS:kernel-0:2.6.9-78.0.22.EL.src", "4AS:kernel-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.22.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.22.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.22.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.22.EL.src", "4Desktop:kernel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.22.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.22.EL.s390", "4ES:kernel-0:2.6.9-78.0.22.EL.s390x", "4ES:kernel-0:2.6.9-78.0.22.EL.src", "4ES:kernel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.22.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.22.EL.s390", "4WS:kernel-0:2.6.9-78.0.22.EL.s390x", "4WS:kernel-0:2.6.9-78.0.22.EL.src", "4WS:kernel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.22.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0028" }, { "category": "external", "summary": "RHBZ#479932", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=479932" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0028", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0028" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0028", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0028" } ], "release_date": "2009-02-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-30T21:22:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:kernel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.22.EL.s390", "4AS:kernel-0:2.6.9-78.0.22.EL.s390x", "4AS:kernel-0:2.6.9-78.0.22.EL.src", "4AS:kernel-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.22.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.22.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.22.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.22.EL.src", "4Desktop:kernel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.22.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.22.EL.s390", "4ES:kernel-0:2.6.9-78.0.22.EL.s390x", "4ES:kernel-0:2.6.9-78.0.22.EL.src", "4ES:kernel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.22.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.22.EL.s390", "4WS:kernel-0:2.6.9-78.0.22.EL.s390x", "4WS:kernel-0:2.6.9-78.0.22.EL.src", "4WS:kernel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.22.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0459" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:kernel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.22.EL.s390", "4AS:kernel-0:2.6.9-78.0.22.EL.s390x", "4AS:kernel-0:2.6.9-78.0.22.EL.src", "4AS:kernel-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.22.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.22.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.22.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.22.EL.src", "4Desktop:kernel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.22.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.22.EL.s390", "4ES:kernel-0:2.6.9-78.0.22.EL.s390x", "4ES:kernel-0:2.6.9-78.0.22.EL.src", "4ES:kernel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.22.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.22.EL.s390", "4WS:kernel-0:2.6.9-78.0.22.EL.s390x", "4WS:kernel-0:2.6.9-78.0.22.EL.src", "4WS:kernel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.22.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Linux kernel minor signal handling vulnerability" }, { "cve": "CVE-2009-0676", "discovery_date": "2009-02-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "486305" } ], "notes": [ { "category": "description", "text": "The sock_getsockopt function in net/core/sock.c in the Linux kernel before 2.6.28.6 does not initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel memory via an SO_BSDCOMPAT getsockopt request.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory disclosure in SO_BSDCOMPAT gsopt", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.22.EL.s390", "4AS:kernel-0:2.6.9-78.0.22.EL.s390x", "4AS:kernel-0:2.6.9-78.0.22.EL.src", "4AS:kernel-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.22.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.22.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.22.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.22.EL.src", "4Desktop:kernel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.22.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.22.EL.s390", "4ES:kernel-0:2.6.9-78.0.22.EL.s390x", "4ES:kernel-0:2.6.9-78.0.22.EL.src", "4ES:kernel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.22.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.22.EL.s390", "4WS:kernel-0:2.6.9-78.0.22.EL.s390x", "4WS:kernel-0:2.6.9-78.0.22.EL.src", "4WS:kernel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.22.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0676" }, { "category": "external", "summary": "RHBZ#486305", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=486305" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0676", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0676" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0676", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0676" } ], "release_date": "2009-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-30T21:22:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:kernel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.22.EL.s390", "4AS:kernel-0:2.6.9-78.0.22.EL.s390x", "4AS:kernel-0:2.6.9-78.0.22.EL.src", "4AS:kernel-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.22.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.22.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.22.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.22.EL.src", "4Desktop:kernel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.22.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.22.EL.s390", "4ES:kernel-0:2.6.9-78.0.22.EL.s390x", "4ES:kernel-0:2.6.9-78.0.22.EL.src", "4ES:kernel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.22.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.22.EL.s390", "4WS:kernel-0:2.6.9-78.0.22.EL.s390x", "4WS:kernel-0:2.6.9-78.0.22.EL.src", "4WS:kernel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.22.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0459" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "4AS:kernel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.22.EL.s390", "4AS:kernel-0:2.6.9-78.0.22.EL.s390x", "4AS:kernel-0:2.6.9-78.0.22.EL.src", "4AS:kernel-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.22.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.22.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.22.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.22.EL.src", "4Desktop:kernel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.22.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.22.EL.s390", "4ES:kernel-0:2.6.9-78.0.22.EL.s390x", "4ES:kernel-0:2.6.9-78.0.22.EL.src", "4ES:kernel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.22.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.22.EL.s390", "4WS:kernel-0:2.6.9-78.0.22.EL.s390x", "4WS:kernel-0:2.6.9-78.0.22.EL.src", "4WS:kernel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.22.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: memory disclosure in SO_BSDCOMPAT gsopt" }, { "cve": "CVE-2009-0834", "discovery_date": "2009-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "487990" } ], "notes": [ { "category": "description", "text": "The audit_syscall_entry function in the Linux kernel 2.6.28.7 and earlier on the x86_64 platform does not properly handle (1) a 32-bit process making a 64-bit syscall or (2) a 64-bit process making a 32-bit syscall, which allows local users to bypass certain syscall audit configurations via crafted syscalls, a related issue to CVE-2009-0342 and CVE-2009-0343.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: x86-64: syscall-audit: 32/64 syscall hole", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.22.EL.s390", "4AS:kernel-0:2.6.9-78.0.22.EL.s390x", "4AS:kernel-0:2.6.9-78.0.22.EL.src", "4AS:kernel-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.22.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.22.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.22.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.22.EL.src", "4Desktop:kernel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.22.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.22.EL.s390", "4ES:kernel-0:2.6.9-78.0.22.EL.s390x", "4ES:kernel-0:2.6.9-78.0.22.EL.src", "4ES:kernel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.22.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.22.EL.s390", "4WS:kernel-0:2.6.9-78.0.22.EL.s390x", "4WS:kernel-0:2.6.9-78.0.22.EL.src", "4WS:kernel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.22.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0834" }, { "category": "external", "summary": "RHBZ#487990", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487990" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0834", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0834" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0834", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0834" } ], "release_date": "2009-02-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-30T21:22:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:kernel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.22.EL.s390", "4AS:kernel-0:2.6.9-78.0.22.EL.s390x", "4AS:kernel-0:2.6.9-78.0.22.EL.src", "4AS:kernel-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.22.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.22.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.22.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.22.EL.src", "4Desktop:kernel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.22.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.22.EL.s390", "4ES:kernel-0:2.6.9-78.0.22.EL.s390x", "4ES:kernel-0:2.6.9-78.0.22.EL.src", "4ES:kernel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.22.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.22.EL.s390", "4WS:kernel-0:2.6.9-78.0.22.EL.s390x", "4WS:kernel-0:2.6.9-78.0.22.EL.src", "4WS:kernel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.22.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0459" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "4AS:kernel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.22.EL.s390", "4AS:kernel-0:2.6.9-78.0.22.EL.s390x", "4AS:kernel-0:2.6.9-78.0.22.EL.src", "4AS:kernel-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.22.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.22.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.22.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.22.EL.src", "4Desktop:kernel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.22.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.22.EL.s390", "4ES:kernel-0:2.6.9-78.0.22.EL.s390x", "4ES:kernel-0:2.6.9-78.0.22.EL.src", "4ES:kernel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.22.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.22.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.22.EL.s390", "4WS:kernel-0:2.6.9-78.0.22.EL.s390x", "4WS:kernel-0:2.6.9-78.0.22.EL.src", "4WS:kernel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.22.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.22.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.22.EL.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: x86-64: syscall-audit: 32/64 syscall hole" } ] }
rhsa-2009_0451
Vulnerability from csaf_redhat
Published
2009-04-29 09:28
Modified
2024-11-05 17:04
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
Updated kernel-rt packages that fix several security issues and a bug are
now available for Red Hat Enterprise MRG 1.1.2.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.
These updated packages fix the following security issues:
* a logic error was found in the do_setlk() function of the Linux kernel
Network File System (NFS) implementation. If a signal interrupted a lock
request, the local POSIX lock was incorrectly created. This could cause a
denial of service on the NFS server if a file descriptor was closed before
its corresponding lock request returned. (CVE-2008-4307, Important)
* a deficiency was found in the Linux kernel system call auditing
implementation on 64-bit systems. This could allow a local, unprivileged
user to circumvent a system call audit configuration, if that configuration
filtered based on the "syscall" number or arguments.
(CVE-2009-0834, Important)
* Chris Evans reported a deficiency in the Linux kernel secure-computing
implementation on 64-bit systems. This could allow a local, unprivileged
user to bypass intended access restrictions, if those access restriction
filters were based on the "syscall" number or arguments.
(CVE-2009-0835, Important)
* the exit_notify() function in the Linux kernel did not properly reset the
exit signal if a process executed a set user ID (setuid) application before
exiting. This could allow a local, unprivileged user to elevate their
privileges. (CVE-2009-1337, Important)
* Chris Evans reported a deficiency in the Linux kernel signals
implementation. The clone() system call permits the caller to indicate the
signal it wants to receive when its child exits. When clone() is called
with the CLONE_PARENT flag, it permits the caller to clone a new child that
shares the same parent as itself, enabling the indicated signal to be sent
to the caller's parent (instead of the caller), even if the caller's parent
has different real and effective user IDs. This could lead to a denial of
service of the parent. (CVE-2009-0028, Moderate)
* an off-by-two error was found in the set_selection() function of the
Linux kernel. This could allow a local, unprivileged user to cause a denial
of service when making a selection of characters in a UTF-8 console. Note:
physical console access is required to exploit this issue.
(CVE-2009-1046, Low)
These updated packages also fix the following bug:
* the __scsi_device_lookup_by_target() function was always returning the
first matching device, regardless of the state of the device. This meant
that any valid device listed after a deleted device would not be found. The
__scsi_device_lookup_by_target() function was modified so that deleted
devices are skipped, and valid devices are now found. (BZ#495976)
All Red Hat Enterprise MRG users should install this update, which resolves
these issues. For this update to take effect, the system must be rebooted.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel-rt packages that fix several security issues and a bug are\nnow available for Red Hat Enterprise MRG 1.1.2.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages fix the following security issues:\n\n* a logic error was found in the do_setlk() function of the Linux kernel\nNetwork File System (NFS) implementation. If a signal interrupted a lock\nrequest, the local POSIX lock was incorrectly created. This could cause a\ndenial of service on the NFS server if a file descriptor was closed before\nits corresponding lock request returned. (CVE-2008-4307, Important)\n\n* a deficiency was found in the Linux kernel system call auditing\nimplementation on 64-bit systems. This could allow a local, unprivileged\nuser to circumvent a system call audit configuration, if that configuration\nfiltered based on the \"syscall\" number or arguments.\n(CVE-2009-0834, Important)\n\n* Chris Evans reported a deficiency in the Linux kernel secure-computing\nimplementation on 64-bit systems. This could allow a local, unprivileged\nuser to bypass intended access restrictions, if those access restriction\nfilters were based on the \"syscall\" number or arguments.\n(CVE-2009-0835, Important)\n\n* the exit_notify() function in the Linux kernel did not properly reset the\nexit signal if a process executed a set user ID (setuid) application before\nexiting. This could allow a local, unprivileged user to elevate their\nprivileges. (CVE-2009-1337, Important)\n\n* Chris Evans reported a deficiency in the Linux kernel signals\nimplementation. The clone() system call permits the caller to indicate the\nsignal it wants to receive when its child exits. When clone() is called\nwith the CLONE_PARENT flag, it permits the caller to clone a new child that\nshares the same parent as itself, enabling the indicated signal to be sent\nto the caller\u0027s parent (instead of the caller), even if the caller\u0027s parent\nhas different real and effective user IDs. This could lead to a denial of\nservice of the parent. (CVE-2009-0028, Moderate)\n\n* an off-by-two error was found in the set_selection() function of the\nLinux kernel. This could allow a local, unprivileged user to cause a denial\nof service when making a selection of characters in a UTF-8 console. Note:\nphysical console access is required to exploit this issue.\n(CVE-2009-1046, Low)\n\nThese updated packages also fix the following bug:\n\n* the __scsi_device_lookup_by_target() function was always returning the\nfirst matching device, regardless of the state of the device. This meant\nthat any valid device listed after a deleted device would not be found. The\n__scsi_device_lookup_by_target() function was modified so that deleted\ndevices are skipped, and valid devices are now found. (BZ#495976)\n\nAll Red Hat Enterprise MRG users should install this update, which resolves\nthese issues. For this update to take effect, the system must be rebooted.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:0451", "url": "https://access.redhat.com/errata/RHSA-2009:0451" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "456282", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=456282" }, { "category": "external", "summary": "479932", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=479932" }, { "category": "external", "summary": "487255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487255" }, { "category": "external", "summary": "487990", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487990" }, { "category": "external", "summary": "491787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=491787" }, { "category": "external", "summary": "493771", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=493771" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_0451.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:04:13+00:00", "generator": { "date": "2024-11-05T17:04:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2009:0451", "initial_release_date": "2009-04-29T09:28:00+00:00", "revision_history": [ { "date": "2009-04-29T09:28:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-04-29T05:28:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:04:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "MRG Realtime for RHEL 5 Server", "product": { "name": "MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:1::el5" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-5" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-debuginfo-0:2.6.24.7-111.el5rt.i686", "product": { "name": "kernel-rt-debuginfo-0:2.6.24.7-111.el5rt.i686", "product_id": "kernel-rt-debuginfo-0:2.6.24.7-111.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@2.6.24.7-111.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-111.el5rt.i686", "product": { "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-111.el5rt.i686", "product_id": "kernel-rt-trace-debuginfo-0:2.6.24.7-111.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@2.6.24.7-111.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-0:2.6.24.7-111.el5rt.i686", "product": { "name": "kernel-rt-vanilla-devel-0:2.6.24.7-111.el5rt.i686", "product_id": "kernel-rt-vanilla-devel-0:2.6.24.7-111.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@2.6.24.7-111.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:2.6.24.7-111.el5rt.i686", "product": { "name": "kernel-rt-trace-devel-0:2.6.24.7-111.el5rt.i686", "product_id": "kernel-rt-trace-devel-0:2.6.24.7-111.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@2.6.24.7-111.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:2.6.24.7-111.el5rt.i686", "product": { "name": "kernel-rt-debug-devel-0:2.6.24.7-111.el5rt.i686", "product_id": "kernel-rt-debug-devel-0:2.6.24.7-111.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@2.6.24.7-111.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-0:2.6.24.7-111.el5rt.i686", "product": { "name": "kernel-rt-0:2.6.24.7-111.el5rt.i686", "product_id": "kernel-rt-0:2.6.24.7-111.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@2.6.24.7-111.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:2.6.24.7-111.el5rt.i686", "product": { "name": "kernel-rt-debug-0:2.6.24.7-111.el5rt.i686", "product_id": "kernel-rt-debug-0:2.6.24.7-111.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@2.6.24.7-111.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-0:2.6.24.7-111.el5rt.i686", "product": { "name": "kernel-rt-debuginfo-common-0:2.6.24.7-111.el5rt.i686", "product_id": "kernel-rt-debuginfo-common-0:2.6.24.7-111.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common@2.6.24.7-111.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:2.6.24.7-111.el5rt.i686", "product": { "name": "kernel-rt-devel-0:2.6.24.7-111.el5rt.i686", "product_id": "kernel-rt-devel-0:2.6.24.7-111.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@2.6.24.7-111.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-0:2.6.24.7-111.el5rt.i686", "product": { "name": "kernel-rt-vanilla-0:2.6.24.7-111.el5rt.i686", "product_id": "kernel-rt-vanilla-0:2.6.24.7-111.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@2.6.24.7-111.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:2.6.24.7-111.el5rt.i686", "product": { "name": "kernel-rt-trace-0:2.6.24.7-111.el5rt.i686", "product_id": "kernel-rt-trace-0:2.6.24.7-111.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@2.6.24.7-111.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-111.el5rt.i686", "product": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-111.el5rt.i686", "product_id": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-111.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@2.6.24.7-111.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-111.el5rt.i686", "product": { "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-111.el5rt.i686", "product_id": "kernel-rt-debug-debuginfo-0:2.6.24.7-111.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@2.6.24.7-111.el5rt?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "product": { "name": "kernel-rt-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "product_id": "kernel-rt-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@2.6.24.7-111.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@2.6.24.7-111.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-0:2.6.24.7-111.el5rt.x86_64", "product": { "name": "kernel-rt-vanilla-devel-0:2.6.24.7-111.el5rt.x86_64", "product_id": "kernel-rt-vanilla-devel-0:2.6.24.7-111.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@2.6.24.7-111.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:2.6.24.7-111.el5rt.x86_64", "product": { "name": "kernel-rt-trace-devel-0:2.6.24.7-111.el5rt.x86_64", "product_id": "kernel-rt-trace-devel-0:2.6.24.7-111.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@2.6.24.7-111.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:2.6.24.7-111.el5rt.x86_64", "product": { "name": "kernel-rt-debug-devel-0:2.6.24.7-111.el5rt.x86_64", "product_id": "kernel-rt-debug-devel-0:2.6.24.7-111.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@2.6.24.7-111.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:2.6.24.7-111.el5rt.x86_64", "product": { "name": "kernel-rt-0:2.6.24.7-111.el5rt.x86_64", "product_id": "kernel-rt-0:2.6.24.7-111.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@2.6.24.7-111.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:2.6.24.7-111.el5rt.x86_64", "product": { "name": "kernel-rt-debug-0:2.6.24.7-111.el5rt.x86_64", "product_id": "kernel-rt-debug-0:2.6.24.7-111.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@2.6.24.7-111.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-0:2.6.24.7-111.el5rt.x86_64", "product": { "name": "kernel-rt-debuginfo-common-0:2.6.24.7-111.el5rt.x86_64", "product_id": "kernel-rt-debuginfo-common-0:2.6.24.7-111.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common@2.6.24.7-111.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:2.6.24.7-111.el5rt.x86_64", "product": { "name": "kernel-rt-devel-0:2.6.24.7-111.el5rt.x86_64", "product_id": "kernel-rt-devel-0:2.6.24.7-111.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@2.6.24.7-111.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-0:2.6.24.7-111.el5rt.x86_64", "product": { "name": "kernel-rt-vanilla-0:2.6.24.7-111.el5rt.x86_64", "product_id": "kernel-rt-vanilla-0:2.6.24.7-111.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@2.6.24.7-111.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:2.6.24.7-111.el5rt.x86_64", "product": { "name": "kernel-rt-trace-0:2.6.24.7-111.el5rt.x86_64", "product_id": "kernel-rt-trace-0:2.6.24.7-111.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@2.6.24.7-111.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "product": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "product_id": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@2.6.24.7-111.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@2.6.24.7-111.el5rt?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:2.6.24.7-111.el5rt.noarch", "product": { "name": "kernel-rt-doc-0:2.6.24.7-111.el5rt.noarch", "product_id": "kernel-rt-doc-0:2.6.24.7-111.el5rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@2.6.24.7-111.el5rt?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:2.6.24.7-111.el5rt.src", "product": { "name": "kernel-rt-0:2.6.24.7-111.el5rt.src", "product_id": "kernel-rt-0:2.6.24.7-111.el5rt.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@2.6.24.7-111.el5rt?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:2.6.24.7-111.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.i686" }, "product_reference": "kernel-rt-0:2.6.24.7-111.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:2.6.24.7-111.el5rt.src as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.src" }, "product_reference": "kernel-rt-0:2.6.24.7-111.el5rt.src", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:2.6.24.7-111.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.x86_64" }, "product_reference": "kernel-rt-0:2.6.24.7-111.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:2.6.24.7-111.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-111.el5rt.i686" }, "product_reference": "kernel-rt-debug-0:2.6.24.7-111.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:2.6.24.7-111.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-111.el5rt.x86_64" }, "product_reference": "kernel-rt-debug-0:2.6.24.7-111.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-111.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-111.el5rt.i686" }, "product_reference": "kernel-rt-debug-debuginfo-0:2.6.24.7-111.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-111.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-111.el5rt.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:2.6.24.7-111.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-111.el5rt.i686" }, "product_reference": "kernel-rt-debug-devel-0:2.6.24.7-111.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:2.6.24.7-111.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-111.el5rt.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:2.6.24.7-111.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:2.6.24.7-111.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-111.el5rt.i686" }, "product_reference": "kernel-rt-debuginfo-0:2.6.24.7-111.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:2.6.24.7-111.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-111.el5rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-0:2.6.24.7-111.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-111.el5rt.i686" }, "product_reference": "kernel-rt-debuginfo-common-0:2.6.24.7-111.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-0:2.6.24.7-111.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-111.el5rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-0:2.6.24.7-111.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:2.6.24.7-111.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-111.el5rt.i686" }, "product_reference": "kernel-rt-devel-0:2.6.24.7-111.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:2.6.24.7-111.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-111.el5rt.x86_64" }, "product_reference": "kernel-rt-devel-0:2.6.24.7-111.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:2.6.24.7-111.el5rt.noarch as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-111.el5rt.noarch" }, "product_reference": "kernel-rt-doc-0:2.6.24.7-111.el5rt.noarch", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:2.6.24.7-111.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-111.el5rt.i686" }, "product_reference": "kernel-rt-trace-0:2.6.24.7-111.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:2.6.24.7-111.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-111.el5rt.x86_64" }, "product_reference": "kernel-rt-trace-0:2.6.24.7-111.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-111.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-111.el5rt.i686" }, "product_reference": "kernel-rt-trace-debuginfo-0:2.6.24.7-111.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-111.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-111.el5rt.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:2.6.24.7-111.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-111.el5rt.i686" }, "product_reference": "kernel-rt-trace-devel-0:2.6.24.7-111.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:2.6.24.7-111.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-111.el5rt.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:2.6.24.7-111.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-0:2.6.24.7-111.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-111.el5rt.i686" }, "product_reference": "kernel-rt-vanilla-0:2.6.24.7-111.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-0:2.6.24.7-111.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-111.el5rt.x86_64" }, "product_reference": "kernel-rt-vanilla-0:2.6.24.7-111.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-111.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-111.el5rt.i686" }, "product_reference": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-111.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-111.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-111.el5rt.x86_64" }, "product_reference": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-0:2.6.24.7-111.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-111.el5rt.i686" }, "product_reference": "kernel-rt-vanilla-devel-0:2.6.24.7-111.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-0:2.6.24.7-111.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-111.el5rt.x86_64" }, "product_reference": "kernel-rt-vanilla-devel-0:2.6.24.7-111.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-4307", "discovery_date": "2008-07-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "456282" } ], "notes": [ { "category": "description", "text": "Race condition in the do_setlk function in fs/nfs/file.c in the Linux kernel before 2.6.26 allows local users to cause a denial of service (crash) via vectors resulting in an interrupted RPC call that leads to a stray FL_POSIX lock, related to improper handling of a race between fcntl and close in the EINTR case.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel BUG() in locks_remove_flock", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-111.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-111.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-4307" }, { "category": "external", "summary": "RHBZ#456282", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=456282" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4307", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4307" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4307", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4307" } ], "release_date": "2008-10-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-29T09:28:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-111.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-111.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0451" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-111.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-111.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel BUG() in locks_remove_flock" }, { "cve": "CVE-2009-0028", "discovery_date": "2009-01-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "479932" } ], "notes": [ { "category": "description", "text": "The clone system call in the Linux kernel 2.6.28 and earlier allows local users to send arbitrary signals to a parent process from an unprivileged child process by launching an additional child process with the CLONE_PARENT flag, and then letting this new process exit.", "title": "Vulnerability description" }, { "category": "summary", "text": "Linux kernel minor signal handling vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-111.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-111.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0028" }, { "category": "external", "summary": "RHBZ#479932", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=479932" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0028", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0028" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0028", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0028" } ], "release_date": "2009-02-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-29T09:28:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-111.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-111.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0451" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-111.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-111.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Linux kernel minor signal handling vulnerability" }, { "cve": "CVE-2009-0834", "discovery_date": "2009-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "487990" } ], "notes": [ { "category": "description", "text": "The audit_syscall_entry function in the Linux kernel 2.6.28.7 and earlier on the x86_64 platform does not properly handle (1) a 32-bit process making a 64-bit syscall or (2) a 64-bit process making a 32-bit syscall, which allows local users to bypass certain syscall audit configurations via crafted syscalls, a related issue to CVE-2009-0342 and CVE-2009-0343.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: x86-64: syscall-audit: 32/64 syscall hole", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-111.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-111.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0834" }, { "category": "external", "summary": "RHBZ#487990", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487990" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0834", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0834" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0834", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0834" } ], "release_date": "2009-02-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-29T09:28:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-111.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-111.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0451" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-111.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-111.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: x86-64: syscall-audit: 32/64 syscall hole" }, { "cve": "CVE-2009-0835", "discovery_date": "2009-02-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "487255" } ], "notes": [ { "category": "description", "text": "The __secure_computing function in kernel/seccomp.c in the seccomp subsystem in the Linux kernel 2.6.28.7 and earlier on the x86_64 platform, when CONFIG_SECCOMP is enabled, does not properly handle (1) a 32-bit process making a 64-bit syscall or (2) a 64-bit process making a 32-bit syscall, which allows local users to bypass intended access restrictions via crafted syscalls that are misinterpreted as (a) stat or (b) chmod, a related issue to CVE-2009-0342 and CVE-2009-0343.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: x86-64: seccomp: 32/64 syscall hole", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, 4, and 5.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-111.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-111.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0835" }, { "category": "external", "summary": "RHBZ#487255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487255" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0835", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0835" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0835", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0835" } ], "release_date": "2009-02-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-29T09:28:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-111.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-111.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0451" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-111.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-111.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: x86-64: seccomp: 32/64 syscall hole" }, { "cve": "CVE-2009-1046", "discovery_date": "2009-02-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "491787" } ], "notes": [ { "category": "description", "text": "The console selection feature in the Linux kernel 2.6.28 before 2.6.28.4, 2.6.25, and possibly earlier versions, when the UTF-8 console is used, allows physically proximate attackers to cause a denial of service (memory corruption) by selecting a small number of 3-byte UTF-8 characters, which triggers an \"off-by-two memory error.\" NOTE: it is not clear whether this issue crosses privilege boundaries.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: utf8 selection memory corruption", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, 4, and 5.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-111.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-111.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1046" }, { "category": "external", "summary": "RHBZ#491787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=491787" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1046", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1046" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1046", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1046" } ], "release_date": "2009-01-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-29T09:28:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-111.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-111.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0451" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-111.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-111.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: utf8 selection memory corruption" }, { "cve": "CVE-2009-1337", "discovery_date": "2009-04-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "493771" } ], "notes": [ { "category": "description", "text": "The exit_notify function in kernel/exit.c in the Linux kernel before 2.6.30-rc1 does not restrict exit signals when the CAP_KILL capability is held, which allows local users to send an arbitrary signal to a process by running a program that modifies the exit_signal field and then uses an exec system call to launch a setuid application.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: exit_notify: kill the wrong capable(CAP_KILL) check", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-111.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-111.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1337" }, { "category": "external", "summary": "RHBZ#493771", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=493771" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1337", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1337" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1337", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1337" } ], "release_date": "2009-02-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-29T09:28:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-111.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-111.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0451" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-111.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-111.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-111.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-111.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: exit_notify: kill the wrong capable(CAP_KILL) check" } ] }
ghsa-rjfh-5x67-p59h
Vulnerability from github
Published
2022-05-02 00:08
Modified
2022-05-02 00:08
Details
Race condition in the do_setlk function in fs/nfs/file.c in the Linux kernel before 2.6.26 allows local users to cause a denial of service (crash) via vectors resulting in an interrupted RPC call that leads to a stray FL_POSIX lock, related to improper handling of a race between fcntl and close in the EINTR case.
{ "affected": [], "aliases": [ "CVE-2008-4307" ], "database_specific": { "cwe_ids": [ "CWE-362" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2009-01-13T17:00:00Z", "severity": "MODERATE" }, "details": "Race condition in the do_setlk function in fs/nfs/file.c in the Linux kernel before 2.6.26 allows local users to cause a denial of service (crash) via vectors resulting in an interrupted RPC call that leads to a stray FL_POSIX lock, related to improper handling of a race between fcntl and close in the EINTR case.", "id": "GHSA-rjfh-5x67-p59h", "modified": "2022-05-02T00:08:51Z", "published": "2022-05-02T00:08:51Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4307" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=456282" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7728" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9233" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git%3Ba=commit%3Bh=c4d7c402b788b73dc24f1e54a57f89d3dc5eb7bc" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git;a=commit;h=c4d7c402b788b73dc24f1e54a57f89d3dc5eb7bc" }, { "type": "WEB", "url": "http://openwall.com/lists/oss-security/2009/01/13/1" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2009-0459.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2009-0473.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/34917" }, { "type": "WEB", "url": "http://secunia.com/advisories/34962" }, { "type": "WEB", "url": "http://secunia.com/advisories/34981" }, { "type": "WEB", "url": "http://secunia.com/advisories/35011" }, { "type": "WEB", "url": "http://secunia.com/advisories/35015" }, { "type": "WEB", "url": "http://secunia.com/advisories/37471" }, { "type": "WEB", "url": "http://www.debian.org/security/2009/dsa-1787" }, { "type": "WEB", "url": "http://www.debian.org/security/2009/dsa-1794" }, { "type": "WEB", "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.26" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2009-0451.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/usn-751-1" }, { "type": "WEB", "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2009/3316" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2008-4307
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
Race condition in the do_setlk function in fs/nfs/file.c in the Linux kernel before 2.6.26 allows local users to cause a denial of service (crash) via vectors resulting in an interrupted RPC call that leads to a stray FL_POSIX lock, related to improper handling of a race between fcntl and close in the EINTR case.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2008-4307", "description": "Race condition in the do_setlk function in fs/nfs/file.c in the Linux kernel before 2.6.26 allows local users to cause a denial of service (crash) via vectors resulting in an interrupted RPC call that leads to a stray FL_POSIX lock, related to improper handling of a race between fcntl and close in the EINTR case.", "id": "GSD-2008-4307", "references": [ "https://www.suse.com/security/cve/CVE-2008-4307.html", "https://www.debian.org/security/2009/dsa-1794", "https://www.debian.org/security/2009/dsa-1787", "https://access.redhat.com/errata/RHSA-2009:0473", "https://access.redhat.com/errata/RHSA-2009:0459", "https://access.redhat.com/errata/RHSA-2009:0451", "https://linux.oracle.com/cve/CVE-2008-4307.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2008-4307" ], "details": "Race condition in the do_setlk function in fs/nfs/file.c in the Linux kernel before 2.6.26 allows local users to cause a denial of service (crash) via vectors resulting in an interrupted RPC call that leads to a stray FL_POSIX lock, related to improper handling of a race between fcntl and close in the EINTR case.", "id": "GSD-2008-4307", "modified": "2023-12-13T01:22:59.284189Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2008-4307", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Race condition in the do_setlk function in fs/nfs/file.c in the Linux kernel before 2.6.26 allows local users to cause a denial of service (crash) via vectors resulting in an interrupted RPC call that leads to a stray FL_POSIX lock, related to improper handling of a race between fcntl and close in the EINTR case." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.securityfocus.com/archive/1/507985/100/0/threaded", "refsource": "MISC", "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html", "refsource": "MISC", "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html" }, { "name": "http://www.vupen.com/english/advisories/2009/3316", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2009/3316" }, { "name": "http://secunia.com/advisories/37471", "refsource": "MISC", "url": "http://secunia.com/advisories/37471" }, { "name": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git%3Ba=commit%3Bh=c4d7c402b788b73dc24f1e54a57f89d3dc5eb7bc", "refsource": "MISC", "url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git%3Ba=commit%3Bh=c4d7c402b788b73dc24f1e54a57f89d3dc5eb7bc" }, { "name": "http://openwall.com/lists/oss-security/2009/01/13/1", "refsource": "MISC", "url": "http://openwall.com/lists/oss-security/2009/01/13/1" }, { "name": "http://rhn.redhat.com/errata/RHSA-2009-0459.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2009-0459.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2009-0473.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2009-0473.html" }, { "name": "http://secunia.com/advisories/34917", "refsource": "MISC", "url": "http://secunia.com/advisories/34917" }, { "name": "http://secunia.com/advisories/34962", "refsource": "MISC", "url": "http://secunia.com/advisories/34962" }, { "name": "http://secunia.com/advisories/34981", "refsource": "MISC", "url": "http://secunia.com/advisories/34981" }, { "name": "http://secunia.com/advisories/35011", "refsource": "MISC", "url": "http://secunia.com/advisories/35011" }, { "name": "http://secunia.com/advisories/35015", "refsource": "MISC", "url": "http://secunia.com/advisories/35015" }, { "name": "http://www.debian.org/security/2009/dsa-1787", "refsource": "MISC", "url": "http://www.debian.org/security/2009/dsa-1787" }, { "name": "http://www.debian.org/security/2009/dsa-1794", "refsource": "MISC", "url": "http://www.debian.org/security/2009/dsa-1794" }, { "name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.26", "refsource": "MISC", "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.26" }, { "name": "http://www.redhat.com/support/errata/RHSA-2009-0451.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2009-0451.html" }, { "name": "http://www.ubuntu.com/usn/usn-751-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/usn-751-1" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7728", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7728" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9233", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9233" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=456282", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=456282" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.4:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.11:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.9:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.12:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.8:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.6:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.7:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24_rc4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.2:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.1:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24_rc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.3:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23_rc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.5:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22_rc7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24_rc5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22_rc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.10:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.6.25.9", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2008-4307" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Race condition in the do_setlk function in fs/nfs/file.c in the Linux kernel before 2.6.26 allows local users to cause a denial of service (crash) via vectors resulting in an interrupted RPC call that leads to a stray FL_POSIX lock, related to improper handling of a race between fcntl and close in the EINTR case." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-362" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=456282", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=456282" }, { "name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.26", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.26" }, { "name": "[oss-security] 20090113 CVE-2008-4307 kernel: local denial of service in locks_remove_flock", "refsource": "MLIST", "tags": [], "url": "http://openwall.com/lists/oss-security/2009/01/13/1" }, { "name": "USN-751-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/usn-751-1" }, { "name": "RHSA-2009:0451", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2009-0451.html" }, { "name": "34917", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34917" }, { "name": "RHSA-2009:0459", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2009-0459.html" }, { "name": "34981", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34981" }, { "name": "DSA-1787", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2009/dsa-1787" }, { "name": "34962", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34962" }, { "name": "DSA-1794", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2009/dsa-1794" }, { "name": "35011", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35011" }, { "name": "35015", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35015" }, { "name": "RHSA-2009:0473", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2009-0473.html" }, { "name": "ADV-2009-3316", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2009/3316" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html" }, { "name": "37471", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/37471" }, { "name": "oval:org.mitre.oval:def:9233", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9233" }, { "name": "oval:org.mitre.oval:def:7728", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7728" }, { "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded" }, { "name": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git%3Ba=commit%3Bh=c4d7c402b788b73dc24f1e54a57f89d3dc5eb7bc", "refsource": "MISC", "tags": [], "url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git%3Ba=commit%3Bh=c4d7c402b788b73dc24f1e54a57f89d3dc5eb7bc" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 1.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T02:19Z", "publishedDate": "2009-01-13T17:00Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.