Action not permitted
Modal body text goes here.
CVE-2009-3547
Vulnerability from cvelistv5
Published
2009-11-04 15:00
Modified
2024-08-07 06:31
Severity ?
EPSS score ?
Summary
Multiple race conditions in fs/pipe.c in the Linux kernel before 2.6.32-rc6 allow local users to cause a denial of service (NULL pointer dereference and system crash) or gain privileges by attempting to open an anonymous pipe via a /proc/*/fd/ pathname.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:31:10.441Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:11513", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11513" }, { "name": "RHSA-2009:1672", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1672.html" }, { "name": "20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/512019/100/0/threaded" }, { "name": "36901", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/36901" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ad3960243e55320d74195fb85c975e0a8cc4466c" }, { "name": "RHSA-2009:1540", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1540.html" }, { "name": "USN-864-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-864-1" }, { "name": "38794", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38794" }, { "name": "[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.vmware.com/pipermail/security-announce/2010/000082.html" }, { "name": "[linux-kernel] 20091021 Re: [PATCH v4 1/1]: fs: pipe.c null pointer dereference + really sign off + unmangled diffs", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lkml.org/lkml/2009/10/21/42" }, { "name": "SUSE-SA:2010:001", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html" }, { "name": "RHSA-2009:1541", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1541.html" }, { "name": "MDVSA-2009:329", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:329" }, { "name": "37351", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37351" }, { "name": "SUSE-SA:2009:056", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html" }, { "name": "SUSE-SA:2010:012", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html" }, { "name": "oval:org.mitre.oval:def:7608", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7608" }, { "name": "[oss-security] 20091103 CVE-2009-3547 kernel: fs: pipe.c null pointer dereference", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://marc.info/?l=oss-security\u0026m=125724568017045\u0026w=2" }, { "name": "RHSA-2009:1548", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1548.html" }, { "name": "38834", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38834" }, { "name": "[linux-kernel] 20091014 fs/pipe.c null pointer dereference", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lkml.org/lkml/2009/10/14/184" }, { "name": "RHSA-2009:1550", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1550.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.32-rc6" }, { "name": "oval:org.mitre.oval:def:9327", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9327" }, { "name": "SUSE-SA:2009:054", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530490" }, { "name": "38017", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38017" }, { "name": "FEDORA-2009-11038", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00190.html" }, { "name": "ADV-2010-0528", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/0528" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-10-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple race conditions in fs/pipe.c in the Linux kernel before 2.6.32-rc6 allow local users to cause a denial of service (NULL pointer dereference and system crash) or gain privileges by attempting to open an anonymous pipe via a /proc/*/fd/ pathname." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "oval:org.mitre.oval:def:11513", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11513" }, { "name": "RHSA-2009:1672", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1672.html" }, { "name": "20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/512019/100/0/threaded" }, { "name": "36901", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/36901" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ad3960243e55320d74195fb85c975e0a8cc4466c" }, { "name": "RHSA-2009:1540", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1540.html" }, { "name": "USN-864-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-864-1" }, { "name": "38794", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38794" }, { "name": "[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.vmware.com/pipermail/security-announce/2010/000082.html" }, { "name": "[linux-kernel] 20091021 Re: [PATCH v4 1/1]: fs: pipe.c null pointer dereference + really sign off + unmangled diffs", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lkml.org/lkml/2009/10/21/42" }, { "name": "SUSE-SA:2010:001", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html" }, { "name": "RHSA-2009:1541", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1541.html" }, { "name": "MDVSA-2009:329", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:329" }, { "name": "37351", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37351" }, { "name": "SUSE-SA:2009:056", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html" }, { "name": "SUSE-SA:2010:012", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html" }, { "name": "oval:org.mitre.oval:def:7608", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7608" }, { "name": "[oss-security] 20091103 CVE-2009-3547 kernel: fs: pipe.c null pointer dereference", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://marc.info/?l=oss-security\u0026m=125724568017045\u0026w=2" }, { "name": "RHSA-2009:1548", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1548.html" }, { "name": "38834", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38834" }, { "name": "[linux-kernel] 20091014 fs/pipe.c null pointer dereference", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lkml.org/lkml/2009/10/14/184" }, { "name": "RHSA-2009:1550", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1550.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.32-rc6" }, { "name": "oval:org.mitre.oval:def:9327", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9327" }, { "name": "SUSE-SA:2009:054", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530490" }, { "name": "38017", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38017" }, { "name": "FEDORA-2009-11038", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00190.html" }, { "name": "ADV-2010-0528", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/0528" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2009-3547", "datePublished": "2009-11-04T15:00:00", "dateReserved": "2009-10-05T00:00:00", "dateUpdated": "2024-08-07T06:31:10.441Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2009-3547\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2009-11-04T15:30:00.640\",\"lastModified\":\"2024-02-15T21:12:00.877\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple race conditions in fs/pipe.c in the Linux kernel before 2.6.32-rc6 allow local users to cause a denial of service (NULL pointer dereference and system crash) or gain privileges by attempting to open an anonymous pipe via a /proc/*/fd/ pathname.\"},{\"lang\":\"es\",\"value\":\"M\u00faltiples condiciones de carrera en fs/pipe.c en el kernel de Linux anteriores a v2.6.32-rc6 permite a usuarios locales producir una denegaci\u00f3n de servicio )desreferencia a puntero NULL y ca\u00edda del sistema) o conseguir privilegios mediante la apertura de un canal an\u00f3nimo en la ruta /proc/*/fd/.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.0,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.0,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:C/I:C/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":6.9},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.4,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-362\"},{\"lang\":\"en\",\"value\":\"CWE-476\"},{\"lang\":\"en\",\"value\":\"CWE-672\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.6.31.14\",\"matchCriteriaId\":\"BEC4349F-7F67-435F-8909-94648A0E8F90\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"37B2E2B1-3E39-4DBA-817D-08F34D9F6E53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C85D4E0A-14DA-4884-AF6F-A0F54304430F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C8471AA-44D7-4D19-82B6-C4B999C65F97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"218DE1D1-3843-4076-9AE4-70AA0FD99B3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"2677114B-AF05-42EB-BBC8-FA85CD631C21\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA8D64E1-A700-4D9E-9063-EC3CFC1A6D98\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:novell:linux_desktop:9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5595E484-647C-4F85-94AB-5A4D55CD766B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:opensuse:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B42AB65-443B-4655-BAEA-4EB4A43D9509\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A01C8B7E-EB19-40EA-B1D2-9AE5EA536C95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux_enterprise_desktop:10:sp2:*:*:*:*:*:*\",\"matchCriteriaId\":\"14DF1463-F23F-465F-8A35-D550A7438CB6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux_enterprise_server:10:sp2:*:*:*:*:*:*\",\"matchCriteriaId\":\"02E6A767-B9A5-4054-BE70-286E0A464248\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"454A5D17-B171-4F1F-9E0B-F18D1E5CA9FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0507E91-567A-41D6-A7E5-5088A39F75FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4747CC68-FAF4-482F-929A-9DA6C24CB663\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5D026D0-EF78-438D-BEDD-FC8571F3ACEB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2BCB73E-27BB-4878-AD9C-90C4F20C25A0\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7000D33B-F3C7-43E8-8FC7-9B97AADC3E12\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:vma:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7426B5AC-D0FD-424D-9A1E-0875C2102D0D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esx:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC337BB7-9A45-4406-A783-851F279130EE\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:mrg_realtime:1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04A20072-7DB7-4079-9456-E2CE98F888E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF3BBBC3-3EF9-4E24-9DE2-627E172A5473\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7D74A418-50F0-42C0-ABBC-BBBE718FF025\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"133AAFA7-AF42-4D7B-8822-AA2E85611BF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:4.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F2976D5-83A5-4A52-A1E6-D0E17F23FD62\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DD6917D-FE03-487F-9F2C-A79B5FCFBC5A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"397313C3-6BF5-4A87-90B3-55678E807171\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"73322DEE-27A6-4D18-88A3-ED7F9CAEABD5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54D669D4-6D7E-449D-80C1-28FA44F06FFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2FE6DAA-4702-409A-98B6-DE13B12805A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B5DCF29-6830-45FF-BC88-17E2249C653D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0AC5CD5-6E58-433C-9EB3-6DFE5656463E\"}]}]}],\"references\":[{\"url\":\"http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ad3960243e55320d74195fb85c975e0a8cc4466c\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.vmware.com/pipermail/security-announce/2010/000082.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lkml.org/lkml/2009/10/14/184\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Mailing List\"]},{\"url\":\"http://lkml.org/lkml/2009/10/21/42\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Patch\"]},{\"url\":\"http://marc.info/?l=oss-security\u0026m=125724568017045\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/37351\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/38017\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/38794\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/38834\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.32-rc6\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2009:329\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-1672.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.securityfocus.com/archive/1/512019/100/0/threaded\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/bid/36901\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.ubuntu.com/usn/usn-864-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/0528\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=530490\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11513\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7608\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9327\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"https://rhn.redhat.com/errata/RHSA-2009-1540.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://rhn.redhat.com/errata/RHSA-2009-1541.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://rhn.redhat.com/errata/RHSA-2009-1548.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://rhn.redhat.com/errata/RHSA-2009-1550.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00190.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\"]}]}}" } }
rhsa-2009_1550
Vulnerability from csaf_redhat
Published
2009-11-03 21:56
Modified
2024-11-05 17:10
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix several security issues and multiple bugs
are now available for Red Hat Enterprise Linux 3.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
Security fixes:
* when fput() was called to close a socket, the __scm_destroy() function in
the Linux kernel could make indirect recursive calls to itself. This could,
potentially, lead to a denial of service issue. (CVE-2008-5029, Important)
* the sendmsg() function in the Linux kernel did not block during UNIX
socket garbage collection. This could, potentially, lead to a local denial
of service. (CVE-2008-5300, Important)
* the exit_notify() function in the Linux kernel did not properly reset the
exit signal if a process executed a set user ID (setuid) application before
exiting. This could allow a local, unprivileged user to elevate their
privileges. (CVE-2009-1337, Important)
* a flaw was found in the Intel PRO/1000 network driver in the Linux
kernel. Frames with sizes near the MTU of an interface may be split across
multiple hardware receive descriptors. Receipt of such a frame could leak
through a validation check, leading to a corruption of the length check. A
remote attacker could use this flaw to send a specially-crafted packet that
would cause a denial of service or code execution. (CVE-2009-1385,
Important)
* the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags were not cleared when a
setuid or setgid program was executed. A local, unprivileged user could use
this flaw to bypass the mmap_min_addr protection mechanism and perform a
NULL pointer dereference attack, or bypass the Address Space Layout
Randomization (ASLR) security feature. (CVE-2009-1895, Important)
* it was discovered that, when executing a new process, the clear_child_tid
pointer in the Linux kernel is not cleared. If this pointer points to a
writable portion of the memory of the new program, the kernel could corrupt
four bytes of memory, possibly leading to a local denial of service or
privilege escalation. (CVE-2009-2848, Important)
* missing initialization flaws were found in getname() implementations in
the IrDA sockets, AppleTalk DDP protocol, NET/ROM protocol, and ROSE
protocol implementations in the Linux kernel. Certain data structures in
these getname() implementations were not initialized properly before being
copied to user-space. These flaws could lead to an information leak.
(CVE-2009-3002, Important)
* a NULL pointer dereference flaw was found in each of the following
functions in the Linux kernel: pipe_read_open(), pipe_write_open(), and
pipe_rdwr_open(). When the mutex lock is not held, the i_pipe pointer could
be released by other processes before it is used to update the pipe's
reader and writer counters. This could lead to a local denial of service or
privilege escalation. (CVE-2009-3547, Important)
Bug fixes:
* this update adds the mmap_min_addr tunable and restriction checks to help
prevent unprivileged users from creating new memory mappings below the
minimum address. This can help prevent the exploitation of NULL pointer
dereference bugs. Note that mmap_min_addr is set to zero (disabled) by
default for backwards compatibility. (BZ#512642)
* a bridge reference count problem in IPv6 has been fixed. (BZ#457010)
* enforce null-termination of user-supplied arguments to setsockopt().
(BZ#505514)
* the gcc flag "-fno-delete-null-pointer-checks" was added to the kernel
build options. This prevents gcc from optimizing out NULL pointer checks
after the first use of a pointer. NULL pointer bugs are often exploited by
attackers. Keeping these checks is a safety measure. (BZ#511185)
* a check has been added to the IPv4 code to make sure that rt is not NULL,
to help prevent future bugs in functions that call ip_append_data() from
being exploitable. (BZ#520300)
Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix several security issues and multiple bugs\nare now available for Red Hat Enterprise Linux 3.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity fixes:\n\n* when fput() was called to close a socket, the __scm_destroy() function in\nthe Linux kernel could make indirect recursive calls to itself. This could,\npotentially, lead to a denial of service issue. (CVE-2008-5029, Important)\n\n* the sendmsg() function in the Linux kernel did not block during UNIX\nsocket garbage collection. This could, potentially, lead to a local denial\nof service. (CVE-2008-5300, Important)\n\n* the exit_notify() function in the Linux kernel did not properly reset the\nexit signal if a process executed a set user ID (setuid) application before\nexiting. This could allow a local, unprivileged user to elevate their\nprivileges. (CVE-2009-1337, Important)\n\n* a flaw was found in the Intel PRO/1000 network driver in the Linux\nkernel. Frames with sizes near the MTU of an interface may be split across\nmultiple hardware receive descriptors. Receipt of such a frame could leak\nthrough a validation check, leading to a corruption of the length check. A\nremote attacker could use this flaw to send a specially-crafted packet that\nwould cause a denial of service or code execution. (CVE-2009-1385,\nImportant)\n\n* the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags were not cleared when a\nsetuid or setgid program was executed. A local, unprivileged user could use\nthis flaw to bypass the mmap_min_addr protection mechanism and perform a\nNULL pointer dereference attack, or bypass the Address Space Layout\nRandomization (ASLR) security feature. (CVE-2009-1895, Important)\n\n* it was discovered that, when executing a new process, the clear_child_tid\npointer in the Linux kernel is not cleared. If this pointer points to a\nwritable portion of the memory of the new program, the kernel could corrupt\nfour bytes of memory, possibly leading to a local denial of service or\nprivilege escalation. (CVE-2009-2848, Important)\n\n* missing initialization flaws were found in getname() implementations in\nthe IrDA sockets, AppleTalk DDP protocol, NET/ROM protocol, and ROSE\nprotocol implementations in the Linux kernel. Certain data structures in\nthese getname() implementations were not initialized properly before being\ncopied to user-space. These flaws could lead to an information leak.\n(CVE-2009-3002, Important)\n\n* a NULL pointer dereference flaw was found in each of the following\nfunctions in the Linux kernel: pipe_read_open(), pipe_write_open(), and\npipe_rdwr_open(). When the mutex lock is not held, the i_pipe pointer could\nbe released by other processes before it is used to update the pipe\u0027s\nreader and writer counters. This could lead to a local denial of service or\nprivilege escalation. (CVE-2009-3547, Important)\n\nBug fixes:\n\n* this update adds the mmap_min_addr tunable and restriction checks to help\nprevent unprivileged users from creating new memory mappings below the\nminimum address. This can help prevent the exploitation of NULL pointer\ndereference bugs. Note that mmap_min_addr is set to zero (disabled) by\ndefault for backwards compatibility. (BZ#512642)\n\n* a bridge reference count problem in IPv6 has been fixed. (BZ#457010)\n\n* enforce null-termination of user-supplied arguments to setsockopt().\n(BZ#505514)\n\n* the gcc flag \"-fno-delete-null-pointer-checks\" was added to the kernel\nbuild options. This prevents gcc from optimizing out NULL pointer checks\nafter the first use of a pointer. NULL pointer bugs are often exploited by\nattackers. Keeping these checks is a safety measure. (BZ#511185)\n\n* a check has been added to the IPv4 code to make sure that rt is not NULL,\nto help prevent future bugs in functions that call ip_append_data() from\nbeing exploitable. (BZ#520300)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1550", "url": "https://access.redhat.com/errata/RHSA-2009:1550" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://kbase.redhat.com/faq/docs/DOC-17866", "url": "http://kbase.redhat.com/faq/docs/DOC-17866" }, { "category": "external", "summary": "457010", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457010" }, { "category": "external", "summary": "470201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470201" }, { "category": "external", "summary": "473259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=473259" }, { "category": "external", "summary": "493771", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=493771" }, { "category": "external", "summary": "502981", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=502981" }, { "category": "external", "summary": "505514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=505514" }, { "category": "external", "summary": "511171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171" }, { "category": "external", "summary": "511185", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=511185" }, { "category": "external", "summary": "512642", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512642" }, { "category": "external", "summary": "515423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=515423" }, { "category": "external", "summary": "519305", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=519305" }, { "category": "external", "summary": "520300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=520300" }, { "category": "external", "summary": "530490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530490" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1550.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:10:22+00:00", "generator": { "date": "2024-11-05T17:10:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2009:1550", "initial_release_date": "2009-11-03T21:56:00+00:00", "revision_history": [ { "date": "2009-11-03T21:56:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-11-03T16:59:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:10:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-BOOT-0:2.4.21-63.EL.i386", "product": { "name": "kernel-BOOT-0:2.4.21-63.EL.i386", "product_id": "kernel-BOOT-0:2.4.21-63.EL.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-BOOT@2.4.21-63.EL?arch=i386" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.21-63.EL.i386", "product": { "name": "kernel-source-0:2.4.21-63.EL.i386", "product_id": "kernel-source-0:2.4.21-63.EL.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-63.EL?arch=i386" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-63.EL.i386", "product": { "name": "kernel-debuginfo-0:2.4.21-63.EL.i386", "product_id": "kernel-debuginfo-0:2.4.21-63.EL.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=i386" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.21-63.EL.i386", "product": { "name": "kernel-doc-0:2.4.21-63.EL.i386", "product_id": "kernel-doc-0:2.4.21-63.EL.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-63.EL?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-hugemem-0:2.4.21-63.EL.i686", "product": { "name": "kernel-hugemem-0:2.4.21-63.EL.i686", "product_id": "kernel-hugemem-0:2.4.21-63.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem@2.4.21-63.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-63.EL.i686", "product": { "name": "kernel-unsupported-0:2.4.21-63.EL.i686", "product_id": "kernel-unsupported-0:2.4.21-63.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-unsupported-0:2.4.21-63.EL.i686", "product": { "name": "kernel-smp-unsupported-0:2.4.21-63.EL.i686", "product_id": "kernel-smp-unsupported-0:2.4.21-63.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-63.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "product": { "name": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "product_id": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem-unsupported@2.4.21-63.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-63.EL.i686", "product": { "name": "kernel-0:2.4.21-63.EL.i686", "product_id": "kernel-0:2.4.21-63.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-63.EL.i686", "product": { "name": "kernel-debuginfo-0:2.4.21-63.EL.i686", "product_id": "kernel-debuginfo-0:2.4.21-63.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-0:2.4.21-63.EL.i686", "product": { "name": "kernel-smp-0:2.4.21-63.EL.i686", "product_id": "kernel-smp-0:2.4.21-63.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.4.21-63.EL?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-63.EL.athlon", "product": { "name": "kernel-unsupported-0:2.4.21-63.EL.athlon", "product_id": "kernel-unsupported-0:2.4.21-63.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=athlon" } } }, { "category": "product_version", "name": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "product": { "name": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "product_id": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-63.EL?arch=athlon" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-63.EL.athlon", "product": { "name": "kernel-0:2.4.21-63.EL.athlon", "product_id": "kernel-0:2.4.21-63.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=athlon" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-63.EL.athlon", "product": { "name": "kernel-debuginfo-0:2.4.21-63.EL.athlon", "product_id": "kernel-debuginfo-0:2.4.21-63.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=athlon" } } }, { "category": "product_version", "name": "kernel-smp-0:2.4.21-63.EL.athlon", "product": { "name": "kernel-smp-0:2.4.21-63.EL.athlon", "product_id": "kernel-smp-0:2.4.21-63.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.4.21-63.EL?arch=athlon" } } } ], "category": "architecture", "name": "athlon" }, { "branches": [ { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-63.EL.ia64", "product": { "name": "kernel-unsupported-0:2.4.21-63.EL.ia64", "product_id": "kernel-unsupported-0:2.4.21-63.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-63.EL.ia64", "product": { "name": "kernel-0:2.4.21-63.EL.ia64", "product_id": "kernel-0:2.4.21-63.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.21-63.EL.ia64", "product": { "name": "kernel-source-0:2.4.21-63.EL.ia64", "product_id": "kernel-source-0:2.4.21-63.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-63.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-63.EL.ia64", "product": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ia64", "product_id": "kernel-debuginfo-0:2.4.21-63.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.21-63.EL.ia64", "product": { "name": "kernel-doc-0:2.4.21-63.EL.ia64", "product_id": "kernel-doc-0:2.4.21-63.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-63.EL?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-63.EL.ia32e", "product": { "name": "kernel-unsupported-0:2.4.21-63.EL.ia32e", "product_id": "kernel-unsupported-0:2.4.21-63.EL.ia32e", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=ia32e" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-63.EL.ia32e", "product": { "name": "kernel-0:2.4.21-63.EL.ia32e", "product_id": "kernel-0:2.4.21-63.EL.ia32e", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=ia32e" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-63.EL.ia32e", "product": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ia32e", "product_id": "kernel-debuginfo-0:2.4.21-63.EL.ia32e", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=ia32e" } } } ], "category": "architecture", "name": "ia32e" }, { "branches": [ { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-63.EL.x86_64", "product": { "name": "kernel-unsupported-0:2.4.21-63.EL.x86_64", "product_id": "kernel-unsupported-0:2.4.21-63.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "product": { "name": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "product_id": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-63.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-63.EL.x86_64", "product": { "name": "kernel-0:2.4.21-63.EL.x86_64", "product_id": "kernel-0:2.4.21-63.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.21-63.EL.x86_64", "product": { "name": "kernel-source-0:2.4.21-63.EL.x86_64", "product_id": "kernel-source-0:2.4.21-63.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-63.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-63.EL.x86_64", "product": { "name": "kernel-debuginfo-0:2.4.21-63.EL.x86_64", "product_id": "kernel-debuginfo-0:2.4.21-63.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-0:2.4.21-63.EL.x86_64", "product": { "name": "kernel-smp-0:2.4.21-63.EL.x86_64", "product_id": "kernel-smp-0:2.4.21-63.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.4.21-63.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.21-63.EL.x86_64", "product": { "name": "kernel-doc-0:2.4.21-63.EL.x86_64", "product_id": "kernel-doc-0:2.4.21-63.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-63.EL?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.4.21-63.EL.src", "product": { "name": "kernel-0:2.4.21-63.EL.src", "product_id": "kernel-0:2.4.21-63.EL.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-63.EL.s390x", "product": { "name": "kernel-unsupported-0:2.4.21-63.EL.s390x", "product_id": "kernel-unsupported-0:2.4.21-63.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-63.EL.s390x", "product": { "name": "kernel-0:2.4.21-63.EL.s390x", "product_id": "kernel-0:2.4.21-63.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.21-63.EL.s390x", "product": { "name": "kernel-source-0:2.4.21-63.EL.s390x", "product_id": "kernel-source-0:2.4.21-63.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-63.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-63.EL.s390x", "product": { "name": "kernel-debuginfo-0:2.4.21-63.EL.s390x", "product_id": "kernel-debuginfo-0:2.4.21-63.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.21-63.EL.s390x", "product": { "name": "kernel-doc-0:2.4.21-63.EL.s390x", "product_id": "kernel-doc-0:2.4.21-63.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-63.EL?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-63.EL.s390", "product": { "name": "kernel-unsupported-0:2.4.21-63.EL.s390", "product_id": "kernel-unsupported-0:2.4.21-63.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-63.EL.s390", "product": { "name": "kernel-0:2.4.21-63.EL.s390", "product_id": "kernel-0:2.4.21-63.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.21-63.EL.s390", "product": { "name": "kernel-source-0:2.4.21-63.EL.s390", "product_id": "kernel-source-0:2.4.21-63.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-63.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-63.EL.s390", "product": { "name": "kernel-debuginfo-0:2.4.21-63.EL.s390", "product_id": "kernel-debuginfo-0:2.4.21-63.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.21-63.EL.s390", "product": { "name": "kernel-doc-0:2.4.21-63.EL.s390", "product_id": "kernel-doc-0:2.4.21-63.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-63.EL?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "product": { "name": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "product_id": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=ppc64pseries" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-63.EL.ppc64pseries", "product": { "name": "kernel-0:2.4.21-63.EL.ppc64pseries", "product_id": "kernel-0:2.4.21-63.EL.ppc64pseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=ppc64pseries" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "product": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "product_id": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=ppc64pseries" } } } ], "category": "architecture", "name": "ppc64pseries" }, { "branches": [ { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "product": { "name": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "product_id": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-63.EL.ppc64iseries", "product": { "name": "kernel-0:2.4.21-63.EL.ppc64iseries", "product_id": "kernel-0:2.4.21-63.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "product": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "product_id": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=ppc64iseries" } } } ], "category": "architecture", "name": "ppc64iseries" }, { "branches": [ { "category": "product_version", "name": "kernel-source-0:2.4.21-63.EL.ppc64", "product": { "name": "kernel-source-0:2.4.21-63.EL.ppc64", "product_id": "kernel-source-0:2.4.21-63.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-63.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64", "product": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64", "product_id": "kernel-debuginfo-0:2.4.21-63.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.21-63.EL.ppc64", "product": { "name": "kernel-doc-0:2.4.21-63.EL.ppc64", "product_id": "kernel-doc-0:2.4.21-63.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-63.EL?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-63.EL.athlon" }, "product_reference": "kernel-0:2.4.21-63.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-63.EL.ia32e" }, "product_reference": "kernel-0:2.4.21-63.EL.ia32e", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-63.EL.ia64" }, "product_reference": "kernel-0:2.4.21-63.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-63.EL.ppc64iseries" }, "product_reference": "kernel-0:2.4.21-63.EL.ppc64iseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-63.EL.ppc64pseries" }, "product_reference": "kernel-0:2.4.21-63.EL.ppc64pseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-63.EL.s390" }, "product_reference": "kernel-0:2.4.21-63.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-63.EL.s390x" }, "product_reference": "kernel-0:2.4.21-63.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-63.EL.src" }, "product_reference": "kernel-0:2.4.21-63.EL.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-BOOT-0:2.4.21-63.EL.i386" }, "product_reference": "kernel-BOOT-0:2.4.21-63.EL.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ia32e", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-63.EL.i386" }, "product_reference": "kernel-doc-0:2.4.21-63.EL.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-63.EL.ia64" }, "product_reference": "kernel-doc-0:2.4.21-63.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-63.EL.ppc64" }, "product_reference": "kernel-doc-0:2.4.21-63.EL.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-63.EL.s390" }, "product_reference": "kernel-doc-0:2.4.21-63.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-63.EL.s390x" }, "product_reference": "kernel-doc-0:2.4.21-63.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-doc-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-hugemem-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-hugemem-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-0:2.4.21-63.EL.athlon" }, "product_reference": "kernel-smp-0:2.4.21-63.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-smp-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-smp-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-63.EL.i386" }, "product_reference": "kernel-source-0:2.4.21-63.EL.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-63.EL.ia64" }, "product_reference": "kernel-source-0:2.4.21-63.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-63.EL.ppc64" }, "product_reference": "kernel-source-0:2.4.21-63.EL.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-63.EL.s390" }, "product_reference": "kernel-source-0:2.4.21-63.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-63.EL.s390x" }, "product_reference": "kernel-source-0:2.4.21-63.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-source-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.ia32e", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.s390" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-63.EL.athlon" }, "product_reference": "kernel-0:2.4.21-63.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.ia32e as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-63.EL.ia32e" }, "product_reference": "kernel-0:2.4.21-63.EL.ia32e", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-63.EL.ia64" }, "product_reference": "kernel-0:2.4.21-63.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries" }, "product_reference": "kernel-0:2.4.21-63.EL.ppc64iseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries" }, "product_reference": "kernel-0:2.4.21-63.EL.ppc64pseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-63.EL.s390" }, "product_reference": "kernel-0:2.4.21-63.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-63.EL.s390x" }, "product_reference": "kernel-0:2.4.21-63.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-63.EL.src" }, "product_reference": "kernel-0:2.4.21-63.EL.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.21-63.EL.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386" }, "product_reference": "kernel-BOOT-0:2.4.21-63.EL.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ia32e as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ia32e", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-63.EL.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-63.EL.i386" }, "product_reference": "kernel-doc-0:2.4.21-63.EL.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-63.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64" }, "product_reference": "kernel-doc-0:2.4.21-63.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-63.EL.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64" }, "product_reference": "kernel-doc-0:2.4.21-63.EL.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-63.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-63.EL.s390" }, "product_reference": "kernel-doc-0:2.4.21-63.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-63.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x" }, "product_reference": "kernel-doc-0:2.4.21-63.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-63.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-doc-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.4.21-63.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-hugemem-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-63.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon" }, "product_reference": "kernel-smp-0:2.4.21-63.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-63.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-smp-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-63.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-smp-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-63.EL.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-63.EL.i386" }, "product_reference": "kernel-source-0:2.4.21-63.EL.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-63.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-63.EL.ia64" }, "product_reference": "kernel-source-0:2.4.21-63.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-63.EL.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64" }, "product_reference": "kernel-source-0:2.4.21-63.EL.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-63.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-63.EL.s390" }, "product_reference": "kernel-source-0:2.4.21-63.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-63.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-63.EL.s390x" }, "product_reference": "kernel-source-0:2.4.21-63.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-63.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-source-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.ia32e as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.ia32e", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-63.EL.athlon" }, "product_reference": "kernel-0:2.4.21-63.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-63.EL.ia32e" }, "product_reference": "kernel-0:2.4.21-63.EL.ia32e", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-63.EL.ia64" }, "product_reference": "kernel-0:2.4.21-63.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-63.EL.ppc64iseries" }, "product_reference": "kernel-0:2.4.21-63.EL.ppc64iseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-63.EL.ppc64pseries" }, "product_reference": "kernel-0:2.4.21-63.EL.ppc64pseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-63.EL.s390" }, "product_reference": "kernel-0:2.4.21-63.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-63.EL.s390x" }, "product_reference": "kernel-0:2.4.21-63.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-63.EL.src" }, "product_reference": "kernel-0:2.4.21-63.EL.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-BOOT-0:2.4.21-63.EL.i386" }, "product_reference": "kernel-BOOT-0:2.4.21-63.EL.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ia32e", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-63.EL.i386" }, "product_reference": "kernel-doc-0:2.4.21-63.EL.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-63.EL.ia64" }, "product_reference": "kernel-doc-0:2.4.21-63.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-63.EL.ppc64" }, "product_reference": "kernel-doc-0:2.4.21-63.EL.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-63.EL.s390" }, "product_reference": "kernel-doc-0:2.4.21-63.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-63.EL.s390x" }, "product_reference": "kernel-doc-0:2.4.21-63.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-doc-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-hugemem-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-hugemem-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-0:2.4.21-63.EL.athlon" }, "product_reference": "kernel-smp-0:2.4.21-63.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-smp-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-smp-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-63.EL.i386" }, "product_reference": "kernel-source-0:2.4.21-63.EL.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-63.EL.ia64" }, "product_reference": "kernel-source-0:2.4.21-63.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-63.EL.ppc64" }, "product_reference": "kernel-source-0:2.4.21-63.EL.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-63.EL.s390" }, "product_reference": "kernel-source-0:2.4.21-63.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-63.EL.s390x" }, "product_reference": "kernel-source-0:2.4.21-63.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-source-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.ia32e", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.s390" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-63.EL.athlon" }, "product_reference": "kernel-0:2.4.21-63.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-63.EL.ia32e" }, "product_reference": "kernel-0:2.4.21-63.EL.ia32e", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-63.EL.ia64" }, "product_reference": "kernel-0:2.4.21-63.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-63.EL.ppc64iseries" }, "product_reference": "kernel-0:2.4.21-63.EL.ppc64iseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-63.EL.ppc64pseries" }, "product_reference": "kernel-0:2.4.21-63.EL.ppc64pseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-63.EL.s390" }, "product_reference": "kernel-0:2.4.21-63.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-63.EL.s390x" }, "product_reference": "kernel-0:2.4.21-63.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-63.EL.src" }, "product_reference": "kernel-0:2.4.21-63.EL.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-BOOT-0:2.4.21-63.EL.i386" }, "product_reference": "kernel-BOOT-0:2.4.21-63.EL.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ia32e", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-63.EL.i386" }, "product_reference": "kernel-doc-0:2.4.21-63.EL.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-63.EL.ia64" }, "product_reference": "kernel-doc-0:2.4.21-63.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-63.EL.ppc64" }, "product_reference": "kernel-doc-0:2.4.21-63.EL.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-63.EL.s390" }, "product_reference": "kernel-doc-0:2.4.21-63.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-63.EL.s390x" }, "product_reference": "kernel-doc-0:2.4.21-63.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-doc-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-hugemem-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-hugemem-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-0:2.4.21-63.EL.athlon" }, "product_reference": "kernel-smp-0:2.4.21-63.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-smp-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-smp-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-63.EL.i386" }, "product_reference": "kernel-source-0:2.4.21-63.EL.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-63.EL.ia64" }, "product_reference": "kernel-source-0:2.4.21-63.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-63.EL.ppc64" }, "product_reference": "kernel-source-0:2.4.21-63.EL.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-63.EL.s390" }, "product_reference": "kernel-source-0:2.4.21-63.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-63.EL.s390x" }, "product_reference": "kernel-source-0:2.4.21-63.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-source-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.ia32e", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.s390" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-5029", "discovery_date": "2008-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "470201" } ], "notes": [ { "category": "description", "text": "The __scm_destroy function in net/core/scm.c in the Linux kernel 2.6.27.4, 2.6.26, and earlier makes indirect recursive calls to itself through calls to the fput function, which allows local users to cause a denial of service (panic) via vectors related to sending an SCM_RIGHTS message through a UNIX domain socket and closing file descriptors.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Unix sockets kernel panic", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-63.EL.athlon", "3AS:kernel-0:2.4.21-63.EL.i686", "3AS:kernel-0:2.4.21-63.EL.ia32e", "3AS:kernel-0:2.4.21-63.EL.ia64", "3AS:kernel-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-0:2.4.21-63.EL.s390", "3AS:kernel-0:2.4.21-63.EL.s390x", "3AS:kernel-0:2.4.21-63.EL.src", "3AS:kernel-0:2.4.21-63.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3AS:kernel-doc-0:2.4.21-63.EL.i386", "3AS:kernel-doc-0:2.4.21-63.EL.ia64", "3AS:kernel-doc-0:2.4.21-63.EL.ppc64", "3AS:kernel-doc-0:2.4.21-63.EL.s390", "3AS:kernel-doc-0:2.4.21-63.EL.s390x", "3AS:kernel-doc-0:2.4.21-63.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-63.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3AS:kernel-source-0:2.4.21-63.EL.i386", "3AS:kernel-source-0:2.4.21-63.EL.ia64", "3AS:kernel-source-0:2.4.21-63.EL.ppc64", "3AS:kernel-source-0:2.4.21-63.EL.s390", "3AS:kernel-source-0:2.4.21-63.EL.s390x", "3AS:kernel-source-0:2.4.21-63.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-0:2.4.21-63.EL.athlon", "3Desktop:kernel-0:2.4.21-63.EL.i686", "3Desktop:kernel-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-0:2.4.21-63.EL.ia64", "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-63.EL.s390", "3Desktop:kernel-0:2.4.21-63.EL.s390x", "3Desktop:kernel-0:2.4.21-63.EL.src", "3Desktop:kernel-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-63.EL.i386", "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-63.EL.i386", "3Desktop:kernel-source-0:2.4.21-63.EL.ia64", "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-63.EL.s390", "3Desktop:kernel-source-0:2.4.21-63.EL.s390x", "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-0:2.4.21-63.EL.athlon", "3ES:kernel-0:2.4.21-63.EL.i686", "3ES:kernel-0:2.4.21-63.EL.ia32e", "3ES:kernel-0:2.4.21-63.EL.ia64", "3ES:kernel-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-0:2.4.21-63.EL.s390", "3ES:kernel-0:2.4.21-63.EL.s390x", "3ES:kernel-0:2.4.21-63.EL.src", "3ES:kernel-0:2.4.21-63.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3ES:kernel-doc-0:2.4.21-63.EL.i386", "3ES:kernel-doc-0:2.4.21-63.EL.ia64", "3ES:kernel-doc-0:2.4.21-63.EL.ppc64", "3ES:kernel-doc-0:2.4.21-63.EL.s390", "3ES:kernel-doc-0:2.4.21-63.EL.s390x", "3ES:kernel-doc-0:2.4.21-63.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-63.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-source-0:2.4.21-63.EL.i386", "3ES:kernel-source-0:2.4.21-63.EL.ia64", "3ES:kernel-source-0:2.4.21-63.EL.ppc64", "3ES:kernel-source-0:2.4.21-63.EL.s390", "3ES:kernel-source-0:2.4.21-63.EL.s390x", "3ES:kernel-source-0:2.4.21-63.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-0:2.4.21-63.EL.athlon", "3WS:kernel-0:2.4.21-63.EL.i686", "3WS:kernel-0:2.4.21-63.EL.ia32e", "3WS:kernel-0:2.4.21-63.EL.ia64", "3WS:kernel-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-0:2.4.21-63.EL.s390", "3WS:kernel-0:2.4.21-63.EL.s390x", "3WS:kernel-0:2.4.21-63.EL.src", "3WS:kernel-0:2.4.21-63.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3WS:kernel-doc-0:2.4.21-63.EL.i386", "3WS:kernel-doc-0:2.4.21-63.EL.ia64", "3WS:kernel-doc-0:2.4.21-63.EL.ppc64", "3WS:kernel-doc-0:2.4.21-63.EL.s390", "3WS:kernel-doc-0:2.4.21-63.EL.s390x", "3WS:kernel-doc-0:2.4.21-63.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-63.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-source-0:2.4.21-63.EL.i386", "3WS:kernel-source-0:2.4.21-63.EL.ia64", "3WS:kernel-source-0:2.4.21-63.EL.ppc64", "3WS:kernel-source-0:2.4.21-63.EL.s390", "3WS:kernel-source-0:2.4.21-63.EL.s390x", "3WS:kernel-source-0:2.4.21-63.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5029" }, { "category": "external", "summary": "RHBZ#470201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470201" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5029", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5029" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5029", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5029" } ], "release_date": "2008-11-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-03T21:56:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:kernel-0:2.4.21-63.EL.athlon", "3AS:kernel-0:2.4.21-63.EL.i686", "3AS:kernel-0:2.4.21-63.EL.ia32e", "3AS:kernel-0:2.4.21-63.EL.ia64", "3AS:kernel-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-0:2.4.21-63.EL.s390", "3AS:kernel-0:2.4.21-63.EL.s390x", "3AS:kernel-0:2.4.21-63.EL.src", "3AS:kernel-0:2.4.21-63.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3AS:kernel-doc-0:2.4.21-63.EL.i386", "3AS:kernel-doc-0:2.4.21-63.EL.ia64", "3AS:kernel-doc-0:2.4.21-63.EL.ppc64", "3AS:kernel-doc-0:2.4.21-63.EL.s390", "3AS:kernel-doc-0:2.4.21-63.EL.s390x", "3AS:kernel-doc-0:2.4.21-63.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-63.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3AS:kernel-source-0:2.4.21-63.EL.i386", "3AS:kernel-source-0:2.4.21-63.EL.ia64", "3AS:kernel-source-0:2.4.21-63.EL.ppc64", "3AS:kernel-source-0:2.4.21-63.EL.s390", "3AS:kernel-source-0:2.4.21-63.EL.s390x", "3AS:kernel-source-0:2.4.21-63.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-0:2.4.21-63.EL.athlon", "3Desktop:kernel-0:2.4.21-63.EL.i686", "3Desktop:kernel-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-0:2.4.21-63.EL.ia64", "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-63.EL.s390", "3Desktop:kernel-0:2.4.21-63.EL.s390x", "3Desktop:kernel-0:2.4.21-63.EL.src", "3Desktop:kernel-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-63.EL.i386", "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-63.EL.i386", "3Desktop:kernel-source-0:2.4.21-63.EL.ia64", "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-63.EL.s390", "3Desktop:kernel-source-0:2.4.21-63.EL.s390x", "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-0:2.4.21-63.EL.athlon", "3ES:kernel-0:2.4.21-63.EL.i686", "3ES:kernel-0:2.4.21-63.EL.ia32e", "3ES:kernel-0:2.4.21-63.EL.ia64", "3ES:kernel-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-0:2.4.21-63.EL.s390", "3ES:kernel-0:2.4.21-63.EL.s390x", "3ES:kernel-0:2.4.21-63.EL.src", "3ES:kernel-0:2.4.21-63.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3ES:kernel-doc-0:2.4.21-63.EL.i386", "3ES:kernel-doc-0:2.4.21-63.EL.ia64", "3ES:kernel-doc-0:2.4.21-63.EL.ppc64", "3ES:kernel-doc-0:2.4.21-63.EL.s390", "3ES:kernel-doc-0:2.4.21-63.EL.s390x", "3ES:kernel-doc-0:2.4.21-63.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-63.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-source-0:2.4.21-63.EL.i386", "3ES:kernel-source-0:2.4.21-63.EL.ia64", "3ES:kernel-source-0:2.4.21-63.EL.ppc64", "3ES:kernel-source-0:2.4.21-63.EL.s390", "3ES:kernel-source-0:2.4.21-63.EL.s390x", "3ES:kernel-source-0:2.4.21-63.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-0:2.4.21-63.EL.athlon", "3WS:kernel-0:2.4.21-63.EL.i686", "3WS:kernel-0:2.4.21-63.EL.ia32e", "3WS:kernel-0:2.4.21-63.EL.ia64", "3WS:kernel-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-0:2.4.21-63.EL.s390", "3WS:kernel-0:2.4.21-63.EL.s390x", "3WS:kernel-0:2.4.21-63.EL.src", "3WS:kernel-0:2.4.21-63.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3WS:kernel-doc-0:2.4.21-63.EL.i386", "3WS:kernel-doc-0:2.4.21-63.EL.ia64", "3WS:kernel-doc-0:2.4.21-63.EL.ppc64", "3WS:kernel-doc-0:2.4.21-63.EL.s390", "3WS:kernel-doc-0:2.4.21-63.EL.s390x", "3WS:kernel-doc-0:2.4.21-63.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-63.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-source-0:2.4.21-63.EL.i386", "3WS:kernel-source-0:2.4.21-63.EL.ia64", "3WS:kernel-source-0:2.4.21-63.EL.ppc64", "3WS:kernel-source-0:2.4.21-63.EL.s390", "3WS:kernel-source-0:2.4.21-63.EL.s390x", "3WS:kernel-source-0:2.4.21-63.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1550" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "3AS:kernel-0:2.4.21-63.EL.athlon", "3AS:kernel-0:2.4.21-63.EL.i686", "3AS:kernel-0:2.4.21-63.EL.ia32e", "3AS:kernel-0:2.4.21-63.EL.ia64", "3AS:kernel-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-0:2.4.21-63.EL.s390", "3AS:kernel-0:2.4.21-63.EL.s390x", "3AS:kernel-0:2.4.21-63.EL.src", "3AS:kernel-0:2.4.21-63.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3AS:kernel-doc-0:2.4.21-63.EL.i386", "3AS:kernel-doc-0:2.4.21-63.EL.ia64", "3AS:kernel-doc-0:2.4.21-63.EL.ppc64", "3AS:kernel-doc-0:2.4.21-63.EL.s390", "3AS:kernel-doc-0:2.4.21-63.EL.s390x", "3AS:kernel-doc-0:2.4.21-63.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-63.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3AS:kernel-source-0:2.4.21-63.EL.i386", "3AS:kernel-source-0:2.4.21-63.EL.ia64", "3AS:kernel-source-0:2.4.21-63.EL.ppc64", "3AS:kernel-source-0:2.4.21-63.EL.s390", "3AS:kernel-source-0:2.4.21-63.EL.s390x", "3AS:kernel-source-0:2.4.21-63.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-0:2.4.21-63.EL.athlon", "3Desktop:kernel-0:2.4.21-63.EL.i686", "3Desktop:kernel-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-0:2.4.21-63.EL.ia64", "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-63.EL.s390", "3Desktop:kernel-0:2.4.21-63.EL.s390x", "3Desktop:kernel-0:2.4.21-63.EL.src", "3Desktop:kernel-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-63.EL.i386", "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-63.EL.i386", "3Desktop:kernel-source-0:2.4.21-63.EL.ia64", "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-63.EL.s390", "3Desktop:kernel-source-0:2.4.21-63.EL.s390x", "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-0:2.4.21-63.EL.athlon", "3ES:kernel-0:2.4.21-63.EL.i686", "3ES:kernel-0:2.4.21-63.EL.ia32e", "3ES:kernel-0:2.4.21-63.EL.ia64", "3ES:kernel-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-0:2.4.21-63.EL.s390", "3ES:kernel-0:2.4.21-63.EL.s390x", "3ES:kernel-0:2.4.21-63.EL.src", "3ES:kernel-0:2.4.21-63.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3ES:kernel-doc-0:2.4.21-63.EL.i386", "3ES:kernel-doc-0:2.4.21-63.EL.ia64", "3ES:kernel-doc-0:2.4.21-63.EL.ppc64", "3ES:kernel-doc-0:2.4.21-63.EL.s390", "3ES:kernel-doc-0:2.4.21-63.EL.s390x", "3ES:kernel-doc-0:2.4.21-63.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-63.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-source-0:2.4.21-63.EL.i386", "3ES:kernel-source-0:2.4.21-63.EL.ia64", "3ES:kernel-source-0:2.4.21-63.EL.ppc64", "3ES:kernel-source-0:2.4.21-63.EL.s390", "3ES:kernel-source-0:2.4.21-63.EL.s390x", "3ES:kernel-source-0:2.4.21-63.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-0:2.4.21-63.EL.athlon", "3WS:kernel-0:2.4.21-63.EL.i686", "3WS:kernel-0:2.4.21-63.EL.ia32e", "3WS:kernel-0:2.4.21-63.EL.ia64", "3WS:kernel-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-0:2.4.21-63.EL.s390", "3WS:kernel-0:2.4.21-63.EL.s390x", "3WS:kernel-0:2.4.21-63.EL.src", "3WS:kernel-0:2.4.21-63.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3WS:kernel-doc-0:2.4.21-63.EL.i386", "3WS:kernel-doc-0:2.4.21-63.EL.ia64", "3WS:kernel-doc-0:2.4.21-63.EL.ppc64", "3WS:kernel-doc-0:2.4.21-63.EL.s390", "3WS:kernel-doc-0:2.4.21-63.EL.s390x", "3WS:kernel-doc-0:2.4.21-63.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-63.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-source-0:2.4.21-63.EL.i386", "3WS:kernel-source-0:2.4.21-63.EL.ia64", "3WS:kernel-source-0:2.4.21-63.EL.ppc64", "3WS:kernel-source-0:2.4.21-63.EL.s390", "3WS:kernel-source-0:2.4.21-63.EL.s390x", "3WS:kernel-source-0:2.4.21-63.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Unix sockets kernel panic" }, { "cve": "CVE-2008-5300", "discovery_date": "2008-11-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "473259" } ], "notes": [ { "category": "description", "text": "Linux kernel 2.6.28 allows local users to cause a denial of service (\"soft lockup\" and process loss) via a large number of sendmsg function calls, which does not block during AF_UNIX garbage collection and triggers an OOM condition, a different vulnerability than CVE-2008-5029.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fix soft lockups/OOM issues with unix socket garbage collector", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-63.EL.athlon", "3AS:kernel-0:2.4.21-63.EL.i686", "3AS:kernel-0:2.4.21-63.EL.ia32e", "3AS:kernel-0:2.4.21-63.EL.ia64", "3AS:kernel-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-0:2.4.21-63.EL.s390", "3AS:kernel-0:2.4.21-63.EL.s390x", "3AS:kernel-0:2.4.21-63.EL.src", "3AS:kernel-0:2.4.21-63.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3AS:kernel-doc-0:2.4.21-63.EL.i386", "3AS:kernel-doc-0:2.4.21-63.EL.ia64", "3AS:kernel-doc-0:2.4.21-63.EL.ppc64", "3AS:kernel-doc-0:2.4.21-63.EL.s390", "3AS:kernel-doc-0:2.4.21-63.EL.s390x", "3AS:kernel-doc-0:2.4.21-63.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-63.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3AS:kernel-source-0:2.4.21-63.EL.i386", "3AS:kernel-source-0:2.4.21-63.EL.ia64", "3AS:kernel-source-0:2.4.21-63.EL.ppc64", "3AS:kernel-source-0:2.4.21-63.EL.s390", "3AS:kernel-source-0:2.4.21-63.EL.s390x", "3AS:kernel-source-0:2.4.21-63.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-0:2.4.21-63.EL.athlon", "3Desktop:kernel-0:2.4.21-63.EL.i686", "3Desktop:kernel-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-0:2.4.21-63.EL.ia64", "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-63.EL.s390", "3Desktop:kernel-0:2.4.21-63.EL.s390x", "3Desktop:kernel-0:2.4.21-63.EL.src", "3Desktop:kernel-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-63.EL.i386", "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-63.EL.i386", "3Desktop:kernel-source-0:2.4.21-63.EL.ia64", "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-63.EL.s390", "3Desktop:kernel-source-0:2.4.21-63.EL.s390x", "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-0:2.4.21-63.EL.athlon", "3ES:kernel-0:2.4.21-63.EL.i686", "3ES:kernel-0:2.4.21-63.EL.ia32e", "3ES:kernel-0:2.4.21-63.EL.ia64", "3ES:kernel-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-0:2.4.21-63.EL.s390", "3ES:kernel-0:2.4.21-63.EL.s390x", "3ES:kernel-0:2.4.21-63.EL.src", "3ES:kernel-0:2.4.21-63.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3ES:kernel-doc-0:2.4.21-63.EL.i386", "3ES:kernel-doc-0:2.4.21-63.EL.ia64", "3ES:kernel-doc-0:2.4.21-63.EL.ppc64", "3ES:kernel-doc-0:2.4.21-63.EL.s390", "3ES:kernel-doc-0:2.4.21-63.EL.s390x", "3ES:kernel-doc-0:2.4.21-63.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-63.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-source-0:2.4.21-63.EL.i386", "3ES:kernel-source-0:2.4.21-63.EL.ia64", "3ES:kernel-source-0:2.4.21-63.EL.ppc64", "3ES:kernel-source-0:2.4.21-63.EL.s390", "3ES:kernel-source-0:2.4.21-63.EL.s390x", "3ES:kernel-source-0:2.4.21-63.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-0:2.4.21-63.EL.athlon", "3WS:kernel-0:2.4.21-63.EL.i686", "3WS:kernel-0:2.4.21-63.EL.ia32e", "3WS:kernel-0:2.4.21-63.EL.ia64", "3WS:kernel-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-0:2.4.21-63.EL.s390", "3WS:kernel-0:2.4.21-63.EL.s390x", "3WS:kernel-0:2.4.21-63.EL.src", "3WS:kernel-0:2.4.21-63.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3WS:kernel-doc-0:2.4.21-63.EL.i386", "3WS:kernel-doc-0:2.4.21-63.EL.ia64", "3WS:kernel-doc-0:2.4.21-63.EL.ppc64", "3WS:kernel-doc-0:2.4.21-63.EL.s390", "3WS:kernel-doc-0:2.4.21-63.EL.s390x", "3WS:kernel-doc-0:2.4.21-63.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-63.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-source-0:2.4.21-63.EL.i386", "3WS:kernel-source-0:2.4.21-63.EL.ia64", "3WS:kernel-source-0:2.4.21-63.EL.ppc64", "3WS:kernel-source-0:2.4.21-63.EL.s390", "3WS:kernel-source-0:2.4.21-63.EL.s390x", "3WS:kernel-source-0:2.4.21-63.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5300" }, { "category": "external", "summary": "RHBZ#473259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=473259" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5300", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5300" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5300", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5300" } ], "release_date": "2008-11-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-03T21:56:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:kernel-0:2.4.21-63.EL.athlon", "3AS:kernel-0:2.4.21-63.EL.i686", "3AS:kernel-0:2.4.21-63.EL.ia32e", "3AS:kernel-0:2.4.21-63.EL.ia64", "3AS:kernel-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-0:2.4.21-63.EL.s390", "3AS:kernel-0:2.4.21-63.EL.s390x", "3AS:kernel-0:2.4.21-63.EL.src", "3AS:kernel-0:2.4.21-63.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3AS:kernel-doc-0:2.4.21-63.EL.i386", "3AS:kernel-doc-0:2.4.21-63.EL.ia64", "3AS:kernel-doc-0:2.4.21-63.EL.ppc64", "3AS:kernel-doc-0:2.4.21-63.EL.s390", "3AS:kernel-doc-0:2.4.21-63.EL.s390x", "3AS:kernel-doc-0:2.4.21-63.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-63.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3AS:kernel-source-0:2.4.21-63.EL.i386", "3AS:kernel-source-0:2.4.21-63.EL.ia64", "3AS:kernel-source-0:2.4.21-63.EL.ppc64", "3AS:kernel-source-0:2.4.21-63.EL.s390", "3AS:kernel-source-0:2.4.21-63.EL.s390x", "3AS:kernel-source-0:2.4.21-63.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-0:2.4.21-63.EL.athlon", "3Desktop:kernel-0:2.4.21-63.EL.i686", "3Desktop:kernel-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-0:2.4.21-63.EL.ia64", "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-63.EL.s390", "3Desktop:kernel-0:2.4.21-63.EL.s390x", "3Desktop:kernel-0:2.4.21-63.EL.src", "3Desktop:kernel-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-63.EL.i386", "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-63.EL.i386", "3Desktop:kernel-source-0:2.4.21-63.EL.ia64", "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-63.EL.s390", "3Desktop:kernel-source-0:2.4.21-63.EL.s390x", "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-0:2.4.21-63.EL.athlon", "3ES:kernel-0:2.4.21-63.EL.i686", "3ES:kernel-0:2.4.21-63.EL.ia32e", "3ES:kernel-0:2.4.21-63.EL.ia64", "3ES:kernel-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-0:2.4.21-63.EL.s390", "3ES:kernel-0:2.4.21-63.EL.s390x", "3ES:kernel-0:2.4.21-63.EL.src", "3ES:kernel-0:2.4.21-63.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3ES:kernel-doc-0:2.4.21-63.EL.i386", "3ES:kernel-doc-0:2.4.21-63.EL.ia64", "3ES:kernel-doc-0:2.4.21-63.EL.ppc64", "3ES:kernel-doc-0:2.4.21-63.EL.s390", "3ES:kernel-doc-0:2.4.21-63.EL.s390x", "3ES:kernel-doc-0:2.4.21-63.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-63.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-source-0:2.4.21-63.EL.i386", "3ES:kernel-source-0:2.4.21-63.EL.ia64", "3ES:kernel-source-0:2.4.21-63.EL.ppc64", "3ES:kernel-source-0:2.4.21-63.EL.s390", "3ES:kernel-source-0:2.4.21-63.EL.s390x", "3ES:kernel-source-0:2.4.21-63.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-0:2.4.21-63.EL.athlon", "3WS:kernel-0:2.4.21-63.EL.i686", "3WS:kernel-0:2.4.21-63.EL.ia32e", "3WS:kernel-0:2.4.21-63.EL.ia64", "3WS:kernel-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-0:2.4.21-63.EL.s390", "3WS:kernel-0:2.4.21-63.EL.s390x", "3WS:kernel-0:2.4.21-63.EL.src", "3WS:kernel-0:2.4.21-63.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3WS:kernel-doc-0:2.4.21-63.EL.i386", "3WS:kernel-doc-0:2.4.21-63.EL.ia64", "3WS:kernel-doc-0:2.4.21-63.EL.ppc64", "3WS:kernel-doc-0:2.4.21-63.EL.s390", "3WS:kernel-doc-0:2.4.21-63.EL.s390x", "3WS:kernel-doc-0:2.4.21-63.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-63.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-source-0:2.4.21-63.EL.i386", "3WS:kernel-source-0:2.4.21-63.EL.ia64", "3WS:kernel-source-0:2.4.21-63.EL.ppc64", "3WS:kernel-source-0:2.4.21-63.EL.s390", "3WS:kernel-source-0:2.4.21-63.EL.s390x", "3WS:kernel-source-0:2.4.21-63.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1550" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fix soft lockups/OOM issues with unix socket garbage collector" }, { "cve": "CVE-2009-1337", "discovery_date": "2009-04-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "493771" } ], "notes": [ { "category": "description", "text": "The exit_notify function in kernel/exit.c in the Linux kernel before 2.6.30-rc1 does not restrict exit signals when the CAP_KILL capability is held, which allows local users to send an arbitrary signal to a process by running a program that modifies the exit_signal field and then uses an exec system call to launch a setuid application.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: exit_notify: kill the wrong capable(CAP_KILL) check", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-63.EL.athlon", "3AS:kernel-0:2.4.21-63.EL.i686", "3AS:kernel-0:2.4.21-63.EL.ia32e", "3AS:kernel-0:2.4.21-63.EL.ia64", "3AS:kernel-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-0:2.4.21-63.EL.s390", "3AS:kernel-0:2.4.21-63.EL.s390x", "3AS:kernel-0:2.4.21-63.EL.src", "3AS:kernel-0:2.4.21-63.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3AS:kernel-doc-0:2.4.21-63.EL.i386", "3AS:kernel-doc-0:2.4.21-63.EL.ia64", "3AS:kernel-doc-0:2.4.21-63.EL.ppc64", "3AS:kernel-doc-0:2.4.21-63.EL.s390", "3AS:kernel-doc-0:2.4.21-63.EL.s390x", "3AS:kernel-doc-0:2.4.21-63.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-63.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3AS:kernel-source-0:2.4.21-63.EL.i386", "3AS:kernel-source-0:2.4.21-63.EL.ia64", "3AS:kernel-source-0:2.4.21-63.EL.ppc64", "3AS:kernel-source-0:2.4.21-63.EL.s390", "3AS:kernel-source-0:2.4.21-63.EL.s390x", "3AS:kernel-source-0:2.4.21-63.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-0:2.4.21-63.EL.athlon", "3Desktop:kernel-0:2.4.21-63.EL.i686", "3Desktop:kernel-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-0:2.4.21-63.EL.ia64", "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-63.EL.s390", "3Desktop:kernel-0:2.4.21-63.EL.s390x", "3Desktop:kernel-0:2.4.21-63.EL.src", "3Desktop:kernel-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-63.EL.i386", "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-63.EL.i386", "3Desktop:kernel-source-0:2.4.21-63.EL.ia64", "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-63.EL.s390", "3Desktop:kernel-source-0:2.4.21-63.EL.s390x", "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-0:2.4.21-63.EL.athlon", "3ES:kernel-0:2.4.21-63.EL.i686", "3ES:kernel-0:2.4.21-63.EL.ia32e", "3ES:kernel-0:2.4.21-63.EL.ia64", "3ES:kernel-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-0:2.4.21-63.EL.s390", "3ES:kernel-0:2.4.21-63.EL.s390x", "3ES:kernel-0:2.4.21-63.EL.src", "3ES:kernel-0:2.4.21-63.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3ES:kernel-doc-0:2.4.21-63.EL.i386", "3ES:kernel-doc-0:2.4.21-63.EL.ia64", "3ES:kernel-doc-0:2.4.21-63.EL.ppc64", "3ES:kernel-doc-0:2.4.21-63.EL.s390", "3ES:kernel-doc-0:2.4.21-63.EL.s390x", "3ES:kernel-doc-0:2.4.21-63.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-63.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-source-0:2.4.21-63.EL.i386", "3ES:kernel-source-0:2.4.21-63.EL.ia64", "3ES:kernel-source-0:2.4.21-63.EL.ppc64", "3ES:kernel-source-0:2.4.21-63.EL.s390", "3ES:kernel-source-0:2.4.21-63.EL.s390x", "3ES:kernel-source-0:2.4.21-63.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-0:2.4.21-63.EL.athlon", "3WS:kernel-0:2.4.21-63.EL.i686", "3WS:kernel-0:2.4.21-63.EL.ia32e", "3WS:kernel-0:2.4.21-63.EL.ia64", "3WS:kernel-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-0:2.4.21-63.EL.s390", "3WS:kernel-0:2.4.21-63.EL.s390x", "3WS:kernel-0:2.4.21-63.EL.src", "3WS:kernel-0:2.4.21-63.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3WS:kernel-doc-0:2.4.21-63.EL.i386", "3WS:kernel-doc-0:2.4.21-63.EL.ia64", "3WS:kernel-doc-0:2.4.21-63.EL.ppc64", "3WS:kernel-doc-0:2.4.21-63.EL.s390", "3WS:kernel-doc-0:2.4.21-63.EL.s390x", "3WS:kernel-doc-0:2.4.21-63.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-63.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-source-0:2.4.21-63.EL.i386", "3WS:kernel-source-0:2.4.21-63.EL.ia64", "3WS:kernel-source-0:2.4.21-63.EL.ppc64", "3WS:kernel-source-0:2.4.21-63.EL.s390", "3WS:kernel-source-0:2.4.21-63.EL.s390x", "3WS:kernel-source-0:2.4.21-63.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1337" }, { "category": "external", "summary": "RHBZ#493771", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=493771" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1337", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1337" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1337", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1337" } ], "release_date": "2009-02-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-03T21:56:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:kernel-0:2.4.21-63.EL.athlon", "3AS:kernel-0:2.4.21-63.EL.i686", "3AS:kernel-0:2.4.21-63.EL.ia32e", "3AS:kernel-0:2.4.21-63.EL.ia64", "3AS:kernel-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-0:2.4.21-63.EL.s390", "3AS:kernel-0:2.4.21-63.EL.s390x", "3AS:kernel-0:2.4.21-63.EL.src", "3AS:kernel-0:2.4.21-63.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3AS:kernel-doc-0:2.4.21-63.EL.i386", "3AS:kernel-doc-0:2.4.21-63.EL.ia64", "3AS:kernel-doc-0:2.4.21-63.EL.ppc64", "3AS:kernel-doc-0:2.4.21-63.EL.s390", "3AS:kernel-doc-0:2.4.21-63.EL.s390x", "3AS:kernel-doc-0:2.4.21-63.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-63.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3AS:kernel-source-0:2.4.21-63.EL.i386", "3AS:kernel-source-0:2.4.21-63.EL.ia64", "3AS:kernel-source-0:2.4.21-63.EL.ppc64", "3AS:kernel-source-0:2.4.21-63.EL.s390", "3AS:kernel-source-0:2.4.21-63.EL.s390x", "3AS:kernel-source-0:2.4.21-63.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-0:2.4.21-63.EL.athlon", "3Desktop:kernel-0:2.4.21-63.EL.i686", "3Desktop:kernel-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-0:2.4.21-63.EL.ia64", "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-63.EL.s390", "3Desktop:kernel-0:2.4.21-63.EL.s390x", "3Desktop:kernel-0:2.4.21-63.EL.src", "3Desktop:kernel-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-63.EL.i386", "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-63.EL.i386", "3Desktop:kernel-source-0:2.4.21-63.EL.ia64", "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-63.EL.s390", "3Desktop:kernel-source-0:2.4.21-63.EL.s390x", "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-0:2.4.21-63.EL.athlon", "3ES:kernel-0:2.4.21-63.EL.i686", "3ES:kernel-0:2.4.21-63.EL.ia32e", "3ES:kernel-0:2.4.21-63.EL.ia64", "3ES:kernel-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-0:2.4.21-63.EL.s390", "3ES:kernel-0:2.4.21-63.EL.s390x", "3ES:kernel-0:2.4.21-63.EL.src", "3ES:kernel-0:2.4.21-63.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3ES:kernel-doc-0:2.4.21-63.EL.i386", "3ES:kernel-doc-0:2.4.21-63.EL.ia64", "3ES:kernel-doc-0:2.4.21-63.EL.ppc64", "3ES:kernel-doc-0:2.4.21-63.EL.s390", "3ES:kernel-doc-0:2.4.21-63.EL.s390x", "3ES:kernel-doc-0:2.4.21-63.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-63.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-source-0:2.4.21-63.EL.i386", "3ES:kernel-source-0:2.4.21-63.EL.ia64", "3ES:kernel-source-0:2.4.21-63.EL.ppc64", "3ES:kernel-source-0:2.4.21-63.EL.s390", "3ES:kernel-source-0:2.4.21-63.EL.s390x", "3ES:kernel-source-0:2.4.21-63.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-0:2.4.21-63.EL.athlon", "3WS:kernel-0:2.4.21-63.EL.i686", "3WS:kernel-0:2.4.21-63.EL.ia32e", "3WS:kernel-0:2.4.21-63.EL.ia64", "3WS:kernel-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-0:2.4.21-63.EL.s390", "3WS:kernel-0:2.4.21-63.EL.s390x", "3WS:kernel-0:2.4.21-63.EL.src", "3WS:kernel-0:2.4.21-63.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3WS:kernel-doc-0:2.4.21-63.EL.i386", "3WS:kernel-doc-0:2.4.21-63.EL.ia64", "3WS:kernel-doc-0:2.4.21-63.EL.ppc64", "3WS:kernel-doc-0:2.4.21-63.EL.s390", "3WS:kernel-doc-0:2.4.21-63.EL.s390x", "3WS:kernel-doc-0:2.4.21-63.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-63.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-source-0:2.4.21-63.EL.i386", "3WS:kernel-source-0:2.4.21-63.EL.ia64", "3WS:kernel-source-0:2.4.21-63.EL.ppc64", "3WS:kernel-source-0:2.4.21-63.EL.s390", "3WS:kernel-source-0:2.4.21-63.EL.s390x", "3WS:kernel-source-0:2.4.21-63.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1550" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "3AS:kernel-0:2.4.21-63.EL.athlon", "3AS:kernel-0:2.4.21-63.EL.i686", "3AS:kernel-0:2.4.21-63.EL.ia32e", "3AS:kernel-0:2.4.21-63.EL.ia64", "3AS:kernel-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-0:2.4.21-63.EL.s390", "3AS:kernel-0:2.4.21-63.EL.s390x", "3AS:kernel-0:2.4.21-63.EL.src", "3AS:kernel-0:2.4.21-63.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3AS:kernel-doc-0:2.4.21-63.EL.i386", "3AS:kernel-doc-0:2.4.21-63.EL.ia64", "3AS:kernel-doc-0:2.4.21-63.EL.ppc64", "3AS:kernel-doc-0:2.4.21-63.EL.s390", "3AS:kernel-doc-0:2.4.21-63.EL.s390x", "3AS:kernel-doc-0:2.4.21-63.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-63.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3AS:kernel-source-0:2.4.21-63.EL.i386", "3AS:kernel-source-0:2.4.21-63.EL.ia64", "3AS:kernel-source-0:2.4.21-63.EL.ppc64", "3AS:kernel-source-0:2.4.21-63.EL.s390", "3AS:kernel-source-0:2.4.21-63.EL.s390x", "3AS:kernel-source-0:2.4.21-63.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-0:2.4.21-63.EL.athlon", "3Desktop:kernel-0:2.4.21-63.EL.i686", "3Desktop:kernel-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-0:2.4.21-63.EL.ia64", "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-63.EL.s390", "3Desktop:kernel-0:2.4.21-63.EL.s390x", "3Desktop:kernel-0:2.4.21-63.EL.src", "3Desktop:kernel-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-63.EL.i386", "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-63.EL.i386", "3Desktop:kernel-source-0:2.4.21-63.EL.ia64", "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-63.EL.s390", "3Desktop:kernel-source-0:2.4.21-63.EL.s390x", "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-0:2.4.21-63.EL.athlon", "3ES:kernel-0:2.4.21-63.EL.i686", "3ES:kernel-0:2.4.21-63.EL.ia32e", "3ES:kernel-0:2.4.21-63.EL.ia64", "3ES:kernel-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-0:2.4.21-63.EL.s390", "3ES:kernel-0:2.4.21-63.EL.s390x", "3ES:kernel-0:2.4.21-63.EL.src", "3ES:kernel-0:2.4.21-63.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3ES:kernel-doc-0:2.4.21-63.EL.i386", "3ES:kernel-doc-0:2.4.21-63.EL.ia64", "3ES:kernel-doc-0:2.4.21-63.EL.ppc64", "3ES:kernel-doc-0:2.4.21-63.EL.s390", "3ES:kernel-doc-0:2.4.21-63.EL.s390x", "3ES:kernel-doc-0:2.4.21-63.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-63.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-source-0:2.4.21-63.EL.i386", "3ES:kernel-source-0:2.4.21-63.EL.ia64", "3ES:kernel-source-0:2.4.21-63.EL.ppc64", "3ES:kernel-source-0:2.4.21-63.EL.s390", "3ES:kernel-source-0:2.4.21-63.EL.s390x", "3ES:kernel-source-0:2.4.21-63.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-0:2.4.21-63.EL.athlon", "3WS:kernel-0:2.4.21-63.EL.i686", "3WS:kernel-0:2.4.21-63.EL.ia32e", "3WS:kernel-0:2.4.21-63.EL.ia64", "3WS:kernel-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-0:2.4.21-63.EL.s390", "3WS:kernel-0:2.4.21-63.EL.s390x", "3WS:kernel-0:2.4.21-63.EL.src", "3WS:kernel-0:2.4.21-63.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3WS:kernel-doc-0:2.4.21-63.EL.i386", "3WS:kernel-doc-0:2.4.21-63.EL.ia64", "3WS:kernel-doc-0:2.4.21-63.EL.ppc64", "3WS:kernel-doc-0:2.4.21-63.EL.s390", "3WS:kernel-doc-0:2.4.21-63.EL.s390x", "3WS:kernel-doc-0:2.4.21-63.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-63.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-source-0:2.4.21-63.EL.i386", "3WS:kernel-source-0:2.4.21-63.EL.ia64", "3WS:kernel-source-0:2.4.21-63.EL.ppc64", "3WS:kernel-source-0:2.4.21-63.EL.s390", "3WS:kernel-source-0:2.4.21-63.EL.s390x", "3WS:kernel-source-0:2.4.21-63.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: exit_notify: kill the wrong capable(CAP_KILL) check" }, { "cve": "CVE-2009-1385", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2009-05-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "502981" } ], "notes": [ { "category": "description", "text": "Integer underflow in the e1000_clean_rx_irq function in drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel before 2.6.30-rc8, the e1000e driver in the Linux kernel, and Intel Wired Ethernet (aka e1000) before 7.5.5 allows remote attackers to cause a denial of service (panic) via a crafted frame size.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: e1000_clean_rx_irq() denial of service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-63.EL.athlon", "3AS:kernel-0:2.4.21-63.EL.i686", "3AS:kernel-0:2.4.21-63.EL.ia32e", "3AS:kernel-0:2.4.21-63.EL.ia64", "3AS:kernel-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-0:2.4.21-63.EL.s390", "3AS:kernel-0:2.4.21-63.EL.s390x", "3AS:kernel-0:2.4.21-63.EL.src", "3AS:kernel-0:2.4.21-63.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3AS:kernel-doc-0:2.4.21-63.EL.i386", "3AS:kernel-doc-0:2.4.21-63.EL.ia64", "3AS:kernel-doc-0:2.4.21-63.EL.ppc64", "3AS:kernel-doc-0:2.4.21-63.EL.s390", "3AS:kernel-doc-0:2.4.21-63.EL.s390x", "3AS:kernel-doc-0:2.4.21-63.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-63.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3AS:kernel-source-0:2.4.21-63.EL.i386", "3AS:kernel-source-0:2.4.21-63.EL.ia64", "3AS:kernel-source-0:2.4.21-63.EL.ppc64", "3AS:kernel-source-0:2.4.21-63.EL.s390", "3AS:kernel-source-0:2.4.21-63.EL.s390x", "3AS:kernel-source-0:2.4.21-63.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-0:2.4.21-63.EL.athlon", "3Desktop:kernel-0:2.4.21-63.EL.i686", "3Desktop:kernel-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-0:2.4.21-63.EL.ia64", "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-63.EL.s390", "3Desktop:kernel-0:2.4.21-63.EL.s390x", "3Desktop:kernel-0:2.4.21-63.EL.src", "3Desktop:kernel-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-63.EL.i386", "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-63.EL.i386", "3Desktop:kernel-source-0:2.4.21-63.EL.ia64", "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-63.EL.s390", "3Desktop:kernel-source-0:2.4.21-63.EL.s390x", "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-0:2.4.21-63.EL.athlon", "3ES:kernel-0:2.4.21-63.EL.i686", "3ES:kernel-0:2.4.21-63.EL.ia32e", "3ES:kernel-0:2.4.21-63.EL.ia64", "3ES:kernel-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-0:2.4.21-63.EL.s390", "3ES:kernel-0:2.4.21-63.EL.s390x", "3ES:kernel-0:2.4.21-63.EL.src", "3ES:kernel-0:2.4.21-63.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3ES:kernel-doc-0:2.4.21-63.EL.i386", "3ES:kernel-doc-0:2.4.21-63.EL.ia64", "3ES:kernel-doc-0:2.4.21-63.EL.ppc64", "3ES:kernel-doc-0:2.4.21-63.EL.s390", "3ES:kernel-doc-0:2.4.21-63.EL.s390x", "3ES:kernel-doc-0:2.4.21-63.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-63.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-source-0:2.4.21-63.EL.i386", "3ES:kernel-source-0:2.4.21-63.EL.ia64", "3ES:kernel-source-0:2.4.21-63.EL.ppc64", "3ES:kernel-source-0:2.4.21-63.EL.s390", "3ES:kernel-source-0:2.4.21-63.EL.s390x", "3ES:kernel-source-0:2.4.21-63.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-0:2.4.21-63.EL.athlon", "3WS:kernel-0:2.4.21-63.EL.i686", "3WS:kernel-0:2.4.21-63.EL.ia32e", "3WS:kernel-0:2.4.21-63.EL.ia64", "3WS:kernel-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-0:2.4.21-63.EL.s390", "3WS:kernel-0:2.4.21-63.EL.s390x", "3WS:kernel-0:2.4.21-63.EL.src", "3WS:kernel-0:2.4.21-63.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3WS:kernel-doc-0:2.4.21-63.EL.i386", "3WS:kernel-doc-0:2.4.21-63.EL.ia64", "3WS:kernel-doc-0:2.4.21-63.EL.ppc64", "3WS:kernel-doc-0:2.4.21-63.EL.s390", "3WS:kernel-doc-0:2.4.21-63.EL.s390x", "3WS:kernel-doc-0:2.4.21-63.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-63.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-source-0:2.4.21-63.EL.i386", "3WS:kernel-source-0:2.4.21-63.EL.ia64", "3WS:kernel-source-0:2.4.21-63.EL.ppc64", "3WS:kernel-source-0:2.4.21-63.EL.s390", "3WS:kernel-source-0:2.4.21-63.EL.s390x", "3WS:kernel-source-0:2.4.21-63.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1385" }, { "category": "external", "summary": "RHBZ#502981", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=502981" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1385", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1385" } ], "release_date": "2007-04-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-03T21:56:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:kernel-0:2.4.21-63.EL.athlon", "3AS:kernel-0:2.4.21-63.EL.i686", "3AS:kernel-0:2.4.21-63.EL.ia32e", "3AS:kernel-0:2.4.21-63.EL.ia64", "3AS:kernel-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-0:2.4.21-63.EL.s390", "3AS:kernel-0:2.4.21-63.EL.s390x", "3AS:kernel-0:2.4.21-63.EL.src", "3AS:kernel-0:2.4.21-63.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3AS:kernel-doc-0:2.4.21-63.EL.i386", "3AS:kernel-doc-0:2.4.21-63.EL.ia64", "3AS:kernel-doc-0:2.4.21-63.EL.ppc64", "3AS:kernel-doc-0:2.4.21-63.EL.s390", "3AS:kernel-doc-0:2.4.21-63.EL.s390x", "3AS:kernel-doc-0:2.4.21-63.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-63.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3AS:kernel-source-0:2.4.21-63.EL.i386", "3AS:kernel-source-0:2.4.21-63.EL.ia64", "3AS:kernel-source-0:2.4.21-63.EL.ppc64", "3AS:kernel-source-0:2.4.21-63.EL.s390", "3AS:kernel-source-0:2.4.21-63.EL.s390x", "3AS:kernel-source-0:2.4.21-63.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-0:2.4.21-63.EL.athlon", "3Desktop:kernel-0:2.4.21-63.EL.i686", "3Desktop:kernel-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-0:2.4.21-63.EL.ia64", "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-63.EL.s390", "3Desktop:kernel-0:2.4.21-63.EL.s390x", "3Desktop:kernel-0:2.4.21-63.EL.src", "3Desktop:kernel-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-63.EL.i386", "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-63.EL.i386", "3Desktop:kernel-source-0:2.4.21-63.EL.ia64", "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-63.EL.s390", "3Desktop:kernel-source-0:2.4.21-63.EL.s390x", "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-0:2.4.21-63.EL.athlon", "3ES:kernel-0:2.4.21-63.EL.i686", "3ES:kernel-0:2.4.21-63.EL.ia32e", "3ES:kernel-0:2.4.21-63.EL.ia64", "3ES:kernel-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-0:2.4.21-63.EL.s390", "3ES:kernel-0:2.4.21-63.EL.s390x", "3ES:kernel-0:2.4.21-63.EL.src", "3ES:kernel-0:2.4.21-63.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3ES:kernel-doc-0:2.4.21-63.EL.i386", "3ES:kernel-doc-0:2.4.21-63.EL.ia64", "3ES:kernel-doc-0:2.4.21-63.EL.ppc64", "3ES:kernel-doc-0:2.4.21-63.EL.s390", "3ES:kernel-doc-0:2.4.21-63.EL.s390x", "3ES:kernel-doc-0:2.4.21-63.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-63.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-source-0:2.4.21-63.EL.i386", "3ES:kernel-source-0:2.4.21-63.EL.ia64", "3ES:kernel-source-0:2.4.21-63.EL.ppc64", "3ES:kernel-source-0:2.4.21-63.EL.s390", "3ES:kernel-source-0:2.4.21-63.EL.s390x", "3ES:kernel-source-0:2.4.21-63.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-0:2.4.21-63.EL.athlon", "3WS:kernel-0:2.4.21-63.EL.i686", "3WS:kernel-0:2.4.21-63.EL.ia32e", "3WS:kernel-0:2.4.21-63.EL.ia64", "3WS:kernel-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-0:2.4.21-63.EL.s390", "3WS:kernel-0:2.4.21-63.EL.s390x", "3WS:kernel-0:2.4.21-63.EL.src", "3WS:kernel-0:2.4.21-63.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3WS:kernel-doc-0:2.4.21-63.EL.i386", "3WS:kernel-doc-0:2.4.21-63.EL.ia64", "3WS:kernel-doc-0:2.4.21-63.EL.ppc64", "3WS:kernel-doc-0:2.4.21-63.EL.s390", "3WS:kernel-doc-0:2.4.21-63.EL.s390x", "3WS:kernel-doc-0:2.4.21-63.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-63.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-source-0:2.4.21-63.EL.i386", "3WS:kernel-source-0:2.4.21-63.EL.ia64", "3WS:kernel-source-0:2.4.21-63.EL.ppc64", "3WS:kernel-source-0:2.4.21-63.EL.s390", "3WS:kernel-source-0:2.4.21-63.EL.s390x", "3WS:kernel-source-0:2.4.21-63.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1550" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "3AS:kernel-0:2.4.21-63.EL.athlon", "3AS:kernel-0:2.4.21-63.EL.i686", "3AS:kernel-0:2.4.21-63.EL.ia32e", "3AS:kernel-0:2.4.21-63.EL.ia64", "3AS:kernel-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-0:2.4.21-63.EL.s390", "3AS:kernel-0:2.4.21-63.EL.s390x", "3AS:kernel-0:2.4.21-63.EL.src", "3AS:kernel-0:2.4.21-63.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3AS:kernel-doc-0:2.4.21-63.EL.i386", "3AS:kernel-doc-0:2.4.21-63.EL.ia64", "3AS:kernel-doc-0:2.4.21-63.EL.ppc64", "3AS:kernel-doc-0:2.4.21-63.EL.s390", "3AS:kernel-doc-0:2.4.21-63.EL.s390x", "3AS:kernel-doc-0:2.4.21-63.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-63.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3AS:kernel-source-0:2.4.21-63.EL.i386", "3AS:kernel-source-0:2.4.21-63.EL.ia64", "3AS:kernel-source-0:2.4.21-63.EL.ppc64", "3AS:kernel-source-0:2.4.21-63.EL.s390", "3AS:kernel-source-0:2.4.21-63.EL.s390x", "3AS:kernel-source-0:2.4.21-63.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-0:2.4.21-63.EL.athlon", "3Desktop:kernel-0:2.4.21-63.EL.i686", "3Desktop:kernel-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-0:2.4.21-63.EL.ia64", "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-63.EL.s390", "3Desktop:kernel-0:2.4.21-63.EL.s390x", "3Desktop:kernel-0:2.4.21-63.EL.src", "3Desktop:kernel-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-63.EL.i386", "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-63.EL.i386", "3Desktop:kernel-source-0:2.4.21-63.EL.ia64", "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-63.EL.s390", "3Desktop:kernel-source-0:2.4.21-63.EL.s390x", "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-0:2.4.21-63.EL.athlon", "3ES:kernel-0:2.4.21-63.EL.i686", "3ES:kernel-0:2.4.21-63.EL.ia32e", "3ES:kernel-0:2.4.21-63.EL.ia64", "3ES:kernel-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-0:2.4.21-63.EL.s390", "3ES:kernel-0:2.4.21-63.EL.s390x", "3ES:kernel-0:2.4.21-63.EL.src", "3ES:kernel-0:2.4.21-63.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3ES:kernel-doc-0:2.4.21-63.EL.i386", "3ES:kernel-doc-0:2.4.21-63.EL.ia64", "3ES:kernel-doc-0:2.4.21-63.EL.ppc64", "3ES:kernel-doc-0:2.4.21-63.EL.s390", "3ES:kernel-doc-0:2.4.21-63.EL.s390x", "3ES:kernel-doc-0:2.4.21-63.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-63.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-source-0:2.4.21-63.EL.i386", "3ES:kernel-source-0:2.4.21-63.EL.ia64", "3ES:kernel-source-0:2.4.21-63.EL.ppc64", "3ES:kernel-source-0:2.4.21-63.EL.s390", "3ES:kernel-source-0:2.4.21-63.EL.s390x", "3ES:kernel-source-0:2.4.21-63.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-0:2.4.21-63.EL.athlon", "3WS:kernel-0:2.4.21-63.EL.i686", "3WS:kernel-0:2.4.21-63.EL.ia32e", "3WS:kernel-0:2.4.21-63.EL.ia64", "3WS:kernel-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-0:2.4.21-63.EL.s390", "3WS:kernel-0:2.4.21-63.EL.s390x", "3WS:kernel-0:2.4.21-63.EL.src", "3WS:kernel-0:2.4.21-63.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3WS:kernel-doc-0:2.4.21-63.EL.i386", "3WS:kernel-doc-0:2.4.21-63.EL.ia64", "3WS:kernel-doc-0:2.4.21-63.EL.ppc64", "3WS:kernel-doc-0:2.4.21-63.EL.s390", "3WS:kernel-doc-0:2.4.21-63.EL.s390x", "3WS:kernel-doc-0:2.4.21-63.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-63.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-source-0:2.4.21-63.EL.i386", "3WS:kernel-source-0:2.4.21-63.EL.ia64", "3WS:kernel-source-0:2.4.21-63.EL.ppc64", "3WS:kernel-source-0:2.4.21-63.EL.s390", "3WS:kernel-source-0:2.4.21-63.EL.s390x", "3WS:kernel-source-0:2.4.21-63.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: e1000_clean_rx_irq() denial of service" }, { "cve": "CVE-2009-1895", "discovery_date": "2009-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "511171" } ], "notes": [ { "category": "description", "text": "The personality subsystem in the Linux kernel before 2.6.31-rc3 has a PER_CLEAR_ON_SETID setting that does not clear the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags when executing a setuid or setgid program, which makes it easier for local users to leverage the details of memory usage to (1) conduct NULL pointer dereference attacks, (2) bypass the mmap_min_addr protection mechanism, or (3) defeat address space layout randomization (ASLR).", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: personality: fix PER_CLEAR_ON_SETID", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-63.EL.athlon", "3AS:kernel-0:2.4.21-63.EL.i686", "3AS:kernel-0:2.4.21-63.EL.ia32e", "3AS:kernel-0:2.4.21-63.EL.ia64", "3AS:kernel-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-0:2.4.21-63.EL.s390", "3AS:kernel-0:2.4.21-63.EL.s390x", "3AS:kernel-0:2.4.21-63.EL.src", "3AS:kernel-0:2.4.21-63.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3AS:kernel-doc-0:2.4.21-63.EL.i386", "3AS:kernel-doc-0:2.4.21-63.EL.ia64", "3AS:kernel-doc-0:2.4.21-63.EL.ppc64", "3AS:kernel-doc-0:2.4.21-63.EL.s390", "3AS:kernel-doc-0:2.4.21-63.EL.s390x", "3AS:kernel-doc-0:2.4.21-63.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-63.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3AS:kernel-source-0:2.4.21-63.EL.i386", "3AS:kernel-source-0:2.4.21-63.EL.ia64", "3AS:kernel-source-0:2.4.21-63.EL.ppc64", "3AS:kernel-source-0:2.4.21-63.EL.s390", "3AS:kernel-source-0:2.4.21-63.EL.s390x", "3AS:kernel-source-0:2.4.21-63.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-0:2.4.21-63.EL.athlon", "3Desktop:kernel-0:2.4.21-63.EL.i686", "3Desktop:kernel-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-0:2.4.21-63.EL.ia64", "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-63.EL.s390", "3Desktop:kernel-0:2.4.21-63.EL.s390x", "3Desktop:kernel-0:2.4.21-63.EL.src", "3Desktop:kernel-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-63.EL.i386", "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-63.EL.i386", "3Desktop:kernel-source-0:2.4.21-63.EL.ia64", "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-63.EL.s390", "3Desktop:kernel-source-0:2.4.21-63.EL.s390x", "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-0:2.4.21-63.EL.athlon", "3ES:kernel-0:2.4.21-63.EL.i686", "3ES:kernel-0:2.4.21-63.EL.ia32e", "3ES:kernel-0:2.4.21-63.EL.ia64", "3ES:kernel-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-0:2.4.21-63.EL.s390", "3ES:kernel-0:2.4.21-63.EL.s390x", "3ES:kernel-0:2.4.21-63.EL.src", "3ES:kernel-0:2.4.21-63.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3ES:kernel-doc-0:2.4.21-63.EL.i386", "3ES:kernel-doc-0:2.4.21-63.EL.ia64", "3ES:kernel-doc-0:2.4.21-63.EL.ppc64", "3ES:kernel-doc-0:2.4.21-63.EL.s390", "3ES:kernel-doc-0:2.4.21-63.EL.s390x", "3ES:kernel-doc-0:2.4.21-63.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-63.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-source-0:2.4.21-63.EL.i386", "3ES:kernel-source-0:2.4.21-63.EL.ia64", "3ES:kernel-source-0:2.4.21-63.EL.ppc64", "3ES:kernel-source-0:2.4.21-63.EL.s390", "3ES:kernel-source-0:2.4.21-63.EL.s390x", "3ES:kernel-source-0:2.4.21-63.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-0:2.4.21-63.EL.athlon", "3WS:kernel-0:2.4.21-63.EL.i686", "3WS:kernel-0:2.4.21-63.EL.ia32e", "3WS:kernel-0:2.4.21-63.EL.ia64", "3WS:kernel-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-0:2.4.21-63.EL.s390", "3WS:kernel-0:2.4.21-63.EL.s390x", "3WS:kernel-0:2.4.21-63.EL.src", "3WS:kernel-0:2.4.21-63.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3WS:kernel-doc-0:2.4.21-63.EL.i386", "3WS:kernel-doc-0:2.4.21-63.EL.ia64", "3WS:kernel-doc-0:2.4.21-63.EL.ppc64", "3WS:kernel-doc-0:2.4.21-63.EL.s390", "3WS:kernel-doc-0:2.4.21-63.EL.s390x", "3WS:kernel-doc-0:2.4.21-63.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-63.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-source-0:2.4.21-63.EL.i386", "3WS:kernel-source-0:2.4.21-63.EL.ia64", "3WS:kernel-source-0:2.4.21-63.EL.ppc64", "3WS:kernel-source-0:2.4.21-63.EL.s390", "3WS:kernel-source-0:2.4.21-63.EL.s390x", "3WS:kernel-source-0:2.4.21-63.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1895" }, { "category": "external", "summary": "RHBZ#511171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1895", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1895" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895" } ], "release_date": "2009-06-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-03T21:56:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:kernel-0:2.4.21-63.EL.athlon", "3AS:kernel-0:2.4.21-63.EL.i686", "3AS:kernel-0:2.4.21-63.EL.ia32e", "3AS:kernel-0:2.4.21-63.EL.ia64", "3AS:kernel-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-0:2.4.21-63.EL.s390", "3AS:kernel-0:2.4.21-63.EL.s390x", "3AS:kernel-0:2.4.21-63.EL.src", "3AS:kernel-0:2.4.21-63.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3AS:kernel-doc-0:2.4.21-63.EL.i386", "3AS:kernel-doc-0:2.4.21-63.EL.ia64", "3AS:kernel-doc-0:2.4.21-63.EL.ppc64", "3AS:kernel-doc-0:2.4.21-63.EL.s390", "3AS:kernel-doc-0:2.4.21-63.EL.s390x", "3AS:kernel-doc-0:2.4.21-63.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-63.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3AS:kernel-source-0:2.4.21-63.EL.i386", "3AS:kernel-source-0:2.4.21-63.EL.ia64", "3AS:kernel-source-0:2.4.21-63.EL.ppc64", "3AS:kernel-source-0:2.4.21-63.EL.s390", "3AS:kernel-source-0:2.4.21-63.EL.s390x", "3AS:kernel-source-0:2.4.21-63.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-0:2.4.21-63.EL.athlon", "3Desktop:kernel-0:2.4.21-63.EL.i686", "3Desktop:kernel-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-0:2.4.21-63.EL.ia64", "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-63.EL.s390", "3Desktop:kernel-0:2.4.21-63.EL.s390x", "3Desktop:kernel-0:2.4.21-63.EL.src", "3Desktop:kernel-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-63.EL.i386", "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-63.EL.i386", "3Desktop:kernel-source-0:2.4.21-63.EL.ia64", "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-63.EL.s390", "3Desktop:kernel-source-0:2.4.21-63.EL.s390x", "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-0:2.4.21-63.EL.athlon", "3ES:kernel-0:2.4.21-63.EL.i686", "3ES:kernel-0:2.4.21-63.EL.ia32e", "3ES:kernel-0:2.4.21-63.EL.ia64", "3ES:kernel-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-0:2.4.21-63.EL.s390", "3ES:kernel-0:2.4.21-63.EL.s390x", "3ES:kernel-0:2.4.21-63.EL.src", "3ES:kernel-0:2.4.21-63.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3ES:kernel-doc-0:2.4.21-63.EL.i386", "3ES:kernel-doc-0:2.4.21-63.EL.ia64", "3ES:kernel-doc-0:2.4.21-63.EL.ppc64", "3ES:kernel-doc-0:2.4.21-63.EL.s390", "3ES:kernel-doc-0:2.4.21-63.EL.s390x", "3ES:kernel-doc-0:2.4.21-63.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-63.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-source-0:2.4.21-63.EL.i386", "3ES:kernel-source-0:2.4.21-63.EL.ia64", "3ES:kernel-source-0:2.4.21-63.EL.ppc64", "3ES:kernel-source-0:2.4.21-63.EL.s390", "3ES:kernel-source-0:2.4.21-63.EL.s390x", "3ES:kernel-source-0:2.4.21-63.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-0:2.4.21-63.EL.athlon", "3WS:kernel-0:2.4.21-63.EL.i686", "3WS:kernel-0:2.4.21-63.EL.ia32e", "3WS:kernel-0:2.4.21-63.EL.ia64", "3WS:kernel-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-0:2.4.21-63.EL.s390", "3WS:kernel-0:2.4.21-63.EL.s390x", "3WS:kernel-0:2.4.21-63.EL.src", "3WS:kernel-0:2.4.21-63.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3WS:kernel-doc-0:2.4.21-63.EL.i386", "3WS:kernel-doc-0:2.4.21-63.EL.ia64", "3WS:kernel-doc-0:2.4.21-63.EL.ppc64", "3WS:kernel-doc-0:2.4.21-63.EL.s390", "3WS:kernel-doc-0:2.4.21-63.EL.s390x", "3WS:kernel-doc-0:2.4.21-63.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-63.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-source-0:2.4.21-63.EL.i386", "3WS:kernel-source-0:2.4.21-63.EL.ia64", "3WS:kernel-source-0:2.4.21-63.EL.ppc64", "3WS:kernel-source-0:2.4.21-63.EL.s390", "3WS:kernel-source-0:2.4.21-63.EL.s390x", "3WS:kernel-source-0:2.4.21-63.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1550" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "3AS:kernel-0:2.4.21-63.EL.athlon", "3AS:kernel-0:2.4.21-63.EL.i686", "3AS:kernel-0:2.4.21-63.EL.ia32e", "3AS:kernel-0:2.4.21-63.EL.ia64", "3AS:kernel-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-0:2.4.21-63.EL.s390", "3AS:kernel-0:2.4.21-63.EL.s390x", "3AS:kernel-0:2.4.21-63.EL.src", "3AS:kernel-0:2.4.21-63.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3AS:kernel-doc-0:2.4.21-63.EL.i386", "3AS:kernel-doc-0:2.4.21-63.EL.ia64", "3AS:kernel-doc-0:2.4.21-63.EL.ppc64", "3AS:kernel-doc-0:2.4.21-63.EL.s390", "3AS:kernel-doc-0:2.4.21-63.EL.s390x", "3AS:kernel-doc-0:2.4.21-63.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-63.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3AS:kernel-source-0:2.4.21-63.EL.i386", "3AS:kernel-source-0:2.4.21-63.EL.ia64", "3AS:kernel-source-0:2.4.21-63.EL.ppc64", "3AS:kernel-source-0:2.4.21-63.EL.s390", "3AS:kernel-source-0:2.4.21-63.EL.s390x", "3AS:kernel-source-0:2.4.21-63.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-0:2.4.21-63.EL.athlon", "3Desktop:kernel-0:2.4.21-63.EL.i686", "3Desktop:kernel-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-0:2.4.21-63.EL.ia64", "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-63.EL.s390", "3Desktop:kernel-0:2.4.21-63.EL.s390x", "3Desktop:kernel-0:2.4.21-63.EL.src", "3Desktop:kernel-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-63.EL.i386", "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-63.EL.i386", "3Desktop:kernel-source-0:2.4.21-63.EL.ia64", "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-63.EL.s390", "3Desktop:kernel-source-0:2.4.21-63.EL.s390x", "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-0:2.4.21-63.EL.athlon", "3ES:kernel-0:2.4.21-63.EL.i686", "3ES:kernel-0:2.4.21-63.EL.ia32e", "3ES:kernel-0:2.4.21-63.EL.ia64", "3ES:kernel-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-0:2.4.21-63.EL.s390", "3ES:kernel-0:2.4.21-63.EL.s390x", "3ES:kernel-0:2.4.21-63.EL.src", "3ES:kernel-0:2.4.21-63.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3ES:kernel-doc-0:2.4.21-63.EL.i386", "3ES:kernel-doc-0:2.4.21-63.EL.ia64", "3ES:kernel-doc-0:2.4.21-63.EL.ppc64", "3ES:kernel-doc-0:2.4.21-63.EL.s390", "3ES:kernel-doc-0:2.4.21-63.EL.s390x", "3ES:kernel-doc-0:2.4.21-63.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-63.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-source-0:2.4.21-63.EL.i386", "3ES:kernel-source-0:2.4.21-63.EL.ia64", "3ES:kernel-source-0:2.4.21-63.EL.ppc64", "3ES:kernel-source-0:2.4.21-63.EL.s390", "3ES:kernel-source-0:2.4.21-63.EL.s390x", "3ES:kernel-source-0:2.4.21-63.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-0:2.4.21-63.EL.athlon", "3WS:kernel-0:2.4.21-63.EL.i686", "3WS:kernel-0:2.4.21-63.EL.ia32e", "3WS:kernel-0:2.4.21-63.EL.ia64", "3WS:kernel-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-0:2.4.21-63.EL.s390", "3WS:kernel-0:2.4.21-63.EL.s390x", "3WS:kernel-0:2.4.21-63.EL.src", "3WS:kernel-0:2.4.21-63.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3WS:kernel-doc-0:2.4.21-63.EL.i386", "3WS:kernel-doc-0:2.4.21-63.EL.ia64", "3WS:kernel-doc-0:2.4.21-63.EL.ppc64", "3WS:kernel-doc-0:2.4.21-63.EL.s390", "3WS:kernel-doc-0:2.4.21-63.EL.s390x", "3WS:kernel-doc-0:2.4.21-63.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-63.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-source-0:2.4.21-63.EL.i386", "3WS:kernel-source-0:2.4.21-63.EL.ia64", "3WS:kernel-source-0:2.4.21-63.EL.ppc64", "3WS:kernel-source-0:2.4.21-63.EL.s390", "3WS:kernel-source-0:2.4.21-63.EL.s390x", "3WS:kernel-source-0:2.4.21-63.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: personality: fix PER_CLEAR_ON_SETID" }, { "cve": "CVE-2009-2848", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2009-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "515423" } ], "notes": [ { "category": "description", "text": "The execve function in the Linux kernel, possibly 2.6.30-rc6 and earlier, does not properly clear the current-\u003eclear_child_tid pointer, which allows local users to cause a denial of service (memory corruption) or possibly gain privileges via a clone system call with CLONE_CHILD_SETTID or CLONE_CHILD_CLEARTID enabled, which is not properly handled during thread creation and exit.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: execve: must clear current-\u003eclear_child_tid", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-63.EL.athlon", "3AS:kernel-0:2.4.21-63.EL.i686", "3AS:kernel-0:2.4.21-63.EL.ia32e", "3AS:kernel-0:2.4.21-63.EL.ia64", "3AS:kernel-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-0:2.4.21-63.EL.s390", "3AS:kernel-0:2.4.21-63.EL.s390x", "3AS:kernel-0:2.4.21-63.EL.src", "3AS:kernel-0:2.4.21-63.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3AS:kernel-doc-0:2.4.21-63.EL.i386", "3AS:kernel-doc-0:2.4.21-63.EL.ia64", "3AS:kernel-doc-0:2.4.21-63.EL.ppc64", "3AS:kernel-doc-0:2.4.21-63.EL.s390", "3AS:kernel-doc-0:2.4.21-63.EL.s390x", "3AS:kernel-doc-0:2.4.21-63.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-63.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3AS:kernel-source-0:2.4.21-63.EL.i386", "3AS:kernel-source-0:2.4.21-63.EL.ia64", "3AS:kernel-source-0:2.4.21-63.EL.ppc64", "3AS:kernel-source-0:2.4.21-63.EL.s390", "3AS:kernel-source-0:2.4.21-63.EL.s390x", "3AS:kernel-source-0:2.4.21-63.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-0:2.4.21-63.EL.athlon", "3Desktop:kernel-0:2.4.21-63.EL.i686", "3Desktop:kernel-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-0:2.4.21-63.EL.ia64", "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-63.EL.s390", "3Desktop:kernel-0:2.4.21-63.EL.s390x", "3Desktop:kernel-0:2.4.21-63.EL.src", "3Desktop:kernel-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-63.EL.i386", "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-63.EL.i386", "3Desktop:kernel-source-0:2.4.21-63.EL.ia64", "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-63.EL.s390", "3Desktop:kernel-source-0:2.4.21-63.EL.s390x", "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-0:2.4.21-63.EL.athlon", "3ES:kernel-0:2.4.21-63.EL.i686", "3ES:kernel-0:2.4.21-63.EL.ia32e", "3ES:kernel-0:2.4.21-63.EL.ia64", "3ES:kernel-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-0:2.4.21-63.EL.s390", "3ES:kernel-0:2.4.21-63.EL.s390x", "3ES:kernel-0:2.4.21-63.EL.src", "3ES:kernel-0:2.4.21-63.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3ES:kernel-doc-0:2.4.21-63.EL.i386", "3ES:kernel-doc-0:2.4.21-63.EL.ia64", "3ES:kernel-doc-0:2.4.21-63.EL.ppc64", "3ES:kernel-doc-0:2.4.21-63.EL.s390", "3ES:kernel-doc-0:2.4.21-63.EL.s390x", "3ES:kernel-doc-0:2.4.21-63.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-63.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-source-0:2.4.21-63.EL.i386", "3ES:kernel-source-0:2.4.21-63.EL.ia64", "3ES:kernel-source-0:2.4.21-63.EL.ppc64", "3ES:kernel-source-0:2.4.21-63.EL.s390", "3ES:kernel-source-0:2.4.21-63.EL.s390x", "3ES:kernel-source-0:2.4.21-63.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-0:2.4.21-63.EL.athlon", "3WS:kernel-0:2.4.21-63.EL.i686", "3WS:kernel-0:2.4.21-63.EL.ia32e", "3WS:kernel-0:2.4.21-63.EL.ia64", "3WS:kernel-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-0:2.4.21-63.EL.s390", "3WS:kernel-0:2.4.21-63.EL.s390x", "3WS:kernel-0:2.4.21-63.EL.src", "3WS:kernel-0:2.4.21-63.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3WS:kernel-doc-0:2.4.21-63.EL.i386", "3WS:kernel-doc-0:2.4.21-63.EL.ia64", "3WS:kernel-doc-0:2.4.21-63.EL.ppc64", "3WS:kernel-doc-0:2.4.21-63.EL.s390", "3WS:kernel-doc-0:2.4.21-63.EL.s390x", "3WS:kernel-doc-0:2.4.21-63.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-63.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-source-0:2.4.21-63.EL.i386", "3WS:kernel-source-0:2.4.21-63.EL.ia64", "3WS:kernel-source-0:2.4.21-63.EL.ppc64", "3WS:kernel-source-0:2.4.21-63.EL.s390", "3WS:kernel-source-0:2.4.21-63.EL.s390x", "3WS:kernel-source-0:2.4.21-63.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2848" }, { "category": "external", "summary": "RHBZ#515423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=515423" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2848", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2848" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2848", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2848" } ], "release_date": "2009-07-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-03T21:56:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:kernel-0:2.4.21-63.EL.athlon", "3AS:kernel-0:2.4.21-63.EL.i686", "3AS:kernel-0:2.4.21-63.EL.ia32e", "3AS:kernel-0:2.4.21-63.EL.ia64", "3AS:kernel-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-0:2.4.21-63.EL.s390", "3AS:kernel-0:2.4.21-63.EL.s390x", "3AS:kernel-0:2.4.21-63.EL.src", "3AS:kernel-0:2.4.21-63.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3AS:kernel-doc-0:2.4.21-63.EL.i386", "3AS:kernel-doc-0:2.4.21-63.EL.ia64", "3AS:kernel-doc-0:2.4.21-63.EL.ppc64", "3AS:kernel-doc-0:2.4.21-63.EL.s390", "3AS:kernel-doc-0:2.4.21-63.EL.s390x", "3AS:kernel-doc-0:2.4.21-63.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-63.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3AS:kernel-source-0:2.4.21-63.EL.i386", "3AS:kernel-source-0:2.4.21-63.EL.ia64", "3AS:kernel-source-0:2.4.21-63.EL.ppc64", "3AS:kernel-source-0:2.4.21-63.EL.s390", "3AS:kernel-source-0:2.4.21-63.EL.s390x", "3AS:kernel-source-0:2.4.21-63.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-0:2.4.21-63.EL.athlon", "3Desktop:kernel-0:2.4.21-63.EL.i686", "3Desktop:kernel-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-0:2.4.21-63.EL.ia64", "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-63.EL.s390", "3Desktop:kernel-0:2.4.21-63.EL.s390x", "3Desktop:kernel-0:2.4.21-63.EL.src", "3Desktop:kernel-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-63.EL.i386", "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-63.EL.i386", "3Desktop:kernel-source-0:2.4.21-63.EL.ia64", "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-63.EL.s390", "3Desktop:kernel-source-0:2.4.21-63.EL.s390x", "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-0:2.4.21-63.EL.athlon", "3ES:kernel-0:2.4.21-63.EL.i686", "3ES:kernel-0:2.4.21-63.EL.ia32e", "3ES:kernel-0:2.4.21-63.EL.ia64", "3ES:kernel-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-0:2.4.21-63.EL.s390", "3ES:kernel-0:2.4.21-63.EL.s390x", "3ES:kernel-0:2.4.21-63.EL.src", "3ES:kernel-0:2.4.21-63.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3ES:kernel-doc-0:2.4.21-63.EL.i386", "3ES:kernel-doc-0:2.4.21-63.EL.ia64", "3ES:kernel-doc-0:2.4.21-63.EL.ppc64", "3ES:kernel-doc-0:2.4.21-63.EL.s390", "3ES:kernel-doc-0:2.4.21-63.EL.s390x", "3ES:kernel-doc-0:2.4.21-63.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-63.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-source-0:2.4.21-63.EL.i386", "3ES:kernel-source-0:2.4.21-63.EL.ia64", "3ES:kernel-source-0:2.4.21-63.EL.ppc64", "3ES:kernel-source-0:2.4.21-63.EL.s390", "3ES:kernel-source-0:2.4.21-63.EL.s390x", "3ES:kernel-source-0:2.4.21-63.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-0:2.4.21-63.EL.athlon", "3WS:kernel-0:2.4.21-63.EL.i686", "3WS:kernel-0:2.4.21-63.EL.ia32e", "3WS:kernel-0:2.4.21-63.EL.ia64", "3WS:kernel-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-0:2.4.21-63.EL.s390", "3WS:kernel-0:2.4.21-63.EL.s390x", "3WS:kernel-0:2.4.21-63.EL.src", "3WS:kernel-0:2.4.21-63.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3WS:kernel-doc-0:2.4.21-63.EL.i386", "3WS:kernel-doc-0:2.4.21-63.EL.ia64", "3WS:kernel-doc-0:2.4.21-63.EL.ppc64", "3WS:kernel-doc-0:2.4.21-63.EL.s390", "3WS:kernel-doc-0:2.4.21-63.EL.s390x", "3WS:kernel-doc-0:2.4.21-63.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-63.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-source-0:2.4.21-63.EL.i386", "3WS:kernel-source-0:2.4.21-63.EL.ia64", "3WS:kernel-source-0:2.4.21-63.EL.ppc64", "3WS:kernel-source-0:2.4.21-63.EL.s390", "3WS:kernel-source-0:2.4.21-63.EL.s390x", "3WS:kernel-source-0:2.4.21-63.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1550" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "3AS:kernel-0:2.4.21-63.EL.athlon", "3AS:kernel-0:2.4.21-63.EL.i686", "3AS:kernel-0:2.4.21-63.EL.ia32e", "3AS:kernel-0:2.4.21-63.EL.ia64", "3AS:kernel-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-0:2.4.21-63.EL.s390", "3AS:kernel-0:2.4.21-63.EL.s390x", "3AS:kernel-0:2.4.21-63.EL.src", "3AS:kernel-0:2.4.21-63.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3AS:kernel-doc-0:2.4.21-63.EL.i386", "3AS:kernel-doc-0:2.4.21-63.EL.ia64", "3AS:kernel-doc-0:2.4.21-63.EL.ppc64", "3AS:kernel-doc-0:2.4.21-63.EL.s390", "3AS:kernel-doc-0:2.4.21-63.EL.s390x", "3AS:kernel-doc-0:2.4.21-63.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-63.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3AS:kernel-source-0:2.4.21-63.EL.i386", "3AS:kernel-source-0:2.4.21-63.EL.ia64", "3AS:kernel-source-0:2.4.21-63.EL.ppc64", "3AS:kernel-source-0:2.4.21-63.EL.s390", "3AS:kernel-source-0:2.4.21-63.EL.s390x", "3AS:kernel-source-0:2.4.21-63.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-0:2.4.21-63.EL.athlon", "3Desktop:kernel-0:2.4.21-63.EL.i686", "3Desktop:kernel-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-0:2.4.21-63.EL.ia64", "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-63.EL.s390", "3Desktop:kernel-0:2.4.21-63.EL.s390x", "3Desktop:kernel-0:2.4.21-63.EL.src", "3Desktop:kernel-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-63.EL.i386", "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-63.EL.i386", "3Desktop:kernel-source-0:2.4.21-63.EL.ia64", "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-63.EL.s390", "3Desktop:kernel-source-0:2.4.21-63.EL.s390x", "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-0:2.4.21-63.EL.athlon", "3ES:kernel-0:2.4.21-63.EL.i686", "3ES:kernel-0:2.4.21-63.EL.ia32e", "3ES:kernel-0:2.4.21-63.EL.ia64", "3ES:kernel-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-0:2.4.21-63.EL.s390", "3ES:kernel-0:2.4.21-63.EL.s390x", "3ES:kernel-0:2.4.21-63.EL.src", "3ES:kernel-0:2.4.21-63.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3ES:kernel-doc-0:2.4.21-63.EL.i386", "3ES:kernel-doc-0:2.4.21-63.EL.ia64", "3ES:kernel-doc-0:2.4.21-63.EL.ppc64", "3ES:kernel-doc-0:2.4.21-63.EL.s390", "3ES:kernel-doc-0:2.4.21-63.EL.s390x", "3ES:kernel-doc-0:2.4.21-63.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-63.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-source-0:2.4.21-63.EL.i386", "3ES:kernel-source-0:2.4.21-63.EL.ia64", "3ES:kernel-source-0:2.4.21-63.EL.ppc64", "3ES:kernel-source-0:2.4.21-63.EL.s390", "3ES:kernel-source-0:2.4.21-63.EL.s390x", "3ES:kernel-source-0:2.4.21-63.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-0:2.4.21-63.EL.athlon", "3WS:kernel-0:2.4.21-63.EL.i686", "3WS:kernel-0:2.4.21-63.EL.ia32e", "3WS:kernel-0:2.4.21-63.EL.ia64", "3WS:kernel-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-0:2.4.21-63.EL.s390", "3WS:kernel-0:2.4.21-63.EL.s390x", "3WS:kernel-0:2.4.21-63.EL.src", "3WS:kernel-0:2.4.21-63.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3WS:kernel-doc-0:2.4.21-63.EL.i386", "3WS:kernel-doc-0:2.4.21-63.EL.ia64", "3WS:kernel-doc-0:2.4.21-63.EL.ppc64", "3WS:kernel-doc-0:2.4.21-63.EL.s390", "3WS:kernel-doc-0:2.4.21-63.EL.s390x", "3WS:kernel-doc-0:2.4.21-63.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-63.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-source-0:2.4.21-63.EL.i386", "3WS:kernel-source-0:2.4.21-63.EL.ia64", "3WS:kernel-source-0:2.4.21-63.EL.ppc64", "3WS:kernel-source-0:2.4.21-63.EL.s390", "3WS:kernel-source-0:2.4.21-63.EL.s390x", "3WS:kernel-source-0:2.4.21-63.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: execve: must clear current-\u003eclear_child_tid" }, { "cve": "CVE-2009-3002", "discovery_date": "2009-08-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "519305" } ], "notes": [ { "category": "description", "text": "The Linux kernel before 2.6.31-rc7 does not initialize certain data structures within getname functions, which allows local users to read the contents of some kernel memory locations by calling getsockname on (1) an AF_APPLETALK socket, related to the atalk_getname function in net/appletalk/ddp.c; (2) an AF_IRDA socket, related to the irda_getname function in net/irda/af_irda.c; (3) an AF_ECONET socket, related to the econet_getname function in net/econet/af_econet.c; (4) an AF_NETROM socket, related to the nr_getname function in net/netrom/af_netrom.c; (5) an AF_ROSE socket, related to the rose_getname function in net/rose/af_rose.c; or (6) a raw CAN socket, related to the raw_getname function in net/can/raw.c.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: numerous getname() infoleaks", "title": "Vulnerability summary" }, { "category": "other", "text": "CVE-2009-3002 describes a collection of similar information leaks that affect numerous networking protocols.\n\nThe Linux kernel as shipped with Red Hat Enterprise Linux 4 and 5 did not enable support for the AppleTalk DDP protocol, and therefore were not affected by issue (1).\n\nThe Linux kernel as shipped with Red Hat Enterprise Linux 4, 5 and Red Hat Enterprise MRG did not enable support for IrDA sockets, and therefore were not affected by issue (2).\n\nThe Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, 5, and Red Hat Enterprise MRG did not enable support for the Acorn Econet and AUN protocols, and therefore were not affected by issue (3).\n\nThe Linux kernel as shipped with Red Hat Enterprise Linux 4, 5, and Red Hat Enterprise MRG did not enable support for the NET/ROM and ROSE protocols, and therefore were not affected by issues (4) and (5).\n\nThe raw_getname() leak was introduced in the Linux kernel version 2.6.25-rc1. The Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, 5, and Red Hat Enterprise MRG therefore were not affected by issue (6).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-63.EL.athlon", "3AS:kernel-0:2.4.21-63.EL.i686", "3AS:kernel-0:2.4.21-63.EL.ia32e", "3AS:kernel-0:2.4.21-63.EL.ia64", "3AS:kernel-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-0:2.4.21-63.EL.s390", "3AS:kernel-0:2.4.21-63.EL.s390x", "3AS:kernel-0:2.4.21-63.EL.src", "3AS:kernel-0:2.4.21-63.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3AS:kernel-doc-0:2.4.21-63.EL.i386", "3AS:kernel-doc-0:2.4.21-63.EL.ia64", "3AS:kernel-doc-0:2.4.21-63.EL.ppc64", "3AS:kernel-doc-0:2.4.21-63.EL.s390", "3AS:kernel-doc-0:2.4.21-63.EL.s390x", "3AS:kernel-doc-0:2.4.21-63.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-63.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3AS:kernel-source-0:2.4.21-63.EL.i386", "3AS:kernel-source-0:2.4.21-63.EL.ia64", "3AS:kernel-source-0:2.4.21-63.EL.ppc64", "3AS:kernel-source-0:2.4.21-63.EL.s390", "3AS:kernel-source-0:2.4.21-63.EL.s390x", "3AS:kernel-source-0:2.4.21-63.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-0:2.4.21-63.EL.athlon", "3Desktop:kernel-0:2.4.21-63.EL.i686", "3Desktop:kernel-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-0:2.4.21-63.EL.ia64", "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-63.EL.s390", "3Desktop:kernel-0:2.4.21-63.EL.s390x", "3Desktop:kernel-0:2.4.21-63.EL.src", "3Desktop:kernel-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-63.EL.i386", "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-63.EL.i386", "3Desktop:kernel-source-0:2.4.21-63.EL.ia64", "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-63.EL.s390", "3Desktop:kernel-source-0:2.4.21-63.EL.s390x", "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-0:2.4.21-63.EL.athlon", "3ES:kernel-0:2.4.21-63.EL.i686", "3ES:kernel-0:2.4.21-63.EL.ia32e", "3ES:kernel-0:2.4.21-63.EL.ia64", "3ES:kernel-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-0:2.4.21-63.EL.s390", "3ES:kernel-0:2.4.21-63.EL.s390x", "3ES:kernel-0:2.4.21-63.EL.src", "3ES:kernel-0:2.4.21-63.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3ES:kernel-doc-0:2.4.21-63.EL.i386", "3ES:kernel-doc-0:2.4.21-63.EL.ia64", "3ES:kernel-doc-0:2.4.21-63.EL.ppc64", "3ES:kernel-doc-0:2.4.21-63.EL.s390", "3ES:kernel-doc-0:2.4.21-63.EL.s390x", "3ES:kernel-doc-0:2.4.21-63.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-63.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-source-0:2.4.21-63.EL.i386", "3ES:kernel-source-0:2.4.21-63.EL.ia64", "3ES:kernel-source-0:2.4.21-63.EL.ppc64", "3ES:kernel-source-0:2.4.21-63.EL.s390", "3ES:kernel-source-0:2.4.21-63.EL.s390x", "3ES:kernel-source-0:2.4.21-63.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-0:2.4.21-63.EL.athlon", "3WS:kernel-0:2.4.21-63.EL.i686", "3WS:kernel-0:2.4.21-63.EL.ia32e", "3WS:kernel-0:2.4.21-63.EL.ia64", "3WS:kernel-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-0:2.4.21-63.EL.s390", "3WS:kernel-0:2.4.21-63.EL.s390x", "3WS:kernel-0:2.4.21-63.EL.src", "3WS:kernel-0:2.4.21-63.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3WS:kernel-doc-0:2.4.21-63.EL.i386", "3WS:kernel-doc-0:2.4.21-63.EL.ia64", "3WS:kernel-doc-0:2.4.21-63.EL.ppc64", "3WS:kernel-doc-0:2.4.21-63.EL.s390", "3WS:kernel-doc-0:2.4.21-63.EL.s390x", "3WS:kernel-doc-0:2.4.21-63.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-63.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-source-0:2.4.21-63.EL.i386", "3WS:kernel-source-0:2.4.21-63.EL.ia64", "3WS:kernel-source-0:2.4.21-63.EL.ppc64", "3WS:kernel-source-0:2.4.21-63.EL.s390", "3WS:kernel-source-0:2.4.21-63.EL.s390x", "3WS:kernel-source-0:2.4.21-63.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3002" }, { "category": "external", "summary": "RHBZ#519305", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=519305" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3002", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3002" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3002", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3002" } ], "release_date": "2009-08-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-03T21:56:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:kernel-0:2.4.21-63.EL.athlon", "3AS:kernel-0:2.4.21-63.EL.i686", "3AS:kernel-0:2.4.21-63.EL.ia32e", "3AS:kernel-0:2.4.21-63.EL.ia64", "3AS:kernel-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-0:2.4.21-63.EL.s390", "3AS:kernel-0:2.4.21-63.EL.s390x", "3AS:kernel-0:2.4.21-63.EL.src", "3AS:kernel-0:2.4.21-63.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3AS:kernel-doc-0:2.4.21-63.EL.i386", "3AS:kernel-doc-0:2.4.21-63.EL.ia64", "3AS:kernel-doc-0:2.4.21-63.EL.ppc64", "3AS:kernel-doc-0:2.4.21-63.EL.s390", "3AS:kernel-doc-0:2.4.21-63.EL.s390x", "3AS:kernel-doc-0:2.4.21-63.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-63.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3AS:kernel-source-0:2.4.21-63.EL.i386", "3AS:kernel-source-0:2.4.21-63.EL.ia64", "3AS:kernel-source-0:2.4.21-63.EL.ppc64", "3AS:kernel-source-0:2.4.21-63.EL.s390", "3AS:kernel-source-0:2.4.21-63.EL.s390x", "3AS:kernel-source-0:2.4.21-63.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-0:2.4.21-63.EL.athlon", "3Desktop:kernel-0:2.4.21-63.EL.i686", "3Desktop:kernel-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-0:2.4.21-63.EL.ia64", "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-63.EL.s390", "3Desktop:kernel-0:2.4.21-63.EL.s390x", "3Desktop:kernel-0:2.4.21-63.EL.src", "3Desktop:kernel-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-63.EL.i386", "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-63.EL.i386", "3Desktop:kernel-source-0:2.4.21-63.EL.ia64", "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-63.EL.s390", "3Desktop:kernel-source-0:2.4.21-63.EL.s390x", "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-0:2.4.21-63.EL.athlon", "3ES:kernel-0:2.4.21-63.EL.i686", "3ES:kernel-0:2.4.21-63.EL.ia32e", "3ES:kernel-0:2.4.21-63.EL.ia64", "3ES:kernel-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-0:2.4.21-63.EL.s390", "3ES:kernel-0:2.4.21-63.EL.s390x", "3ES:kernel-0:2.4.21-63.EL.src", "3ES:kernel-0:2.4.21-63.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3ES:kernel-doc-0:2.4.21-63.EL.i386", "3ES:kernel-doc-0:2.4.21-63.EL.ia64", "3ES:kernel-doc-0:2.4.21-63.EL.ppc64", "3ES:kernel-doc-0:2.4.21-63.EL.s390", "3ES:kernel-doc-0:2.4.21-63.EL.s390x", "3ES:kernel-doc-0:2.4.21-63.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-63.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-source-0:2.4.21-63.EL.i386", "3ES:kernel-source-0:2.4.21-63.EL.ia64", "3ES:kernel-source-0:2.4.21-63.EL.ppc64", "3ES:kernel-source-0:2.4.21-63.EL.s390", "3ES:kernel-source-0:2.4.21-63.EL.s390x", "3ES:kernel-source-0:2.4.21-63.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-0:2.4.21-63.EL.athlon", "3WS:kernel-0:2.4.21-63.EL.i686", "3WS:kernel-0:2.4.21-63.EL.ia32e", "3WS:kernel-0:2.4.21-63.EL.ia64", "3WS:kernel-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-0:2.4.21-63.EL.s390", "3WS:kernel-0:2.4.21-63.EL.s390x", "3WS:kernel-0:2.4.21-63.EL.src", "3WS:kernel-0:2.4.21-63.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3WS:kernel-doc-0:2.4.21-63.EL.i386", "3WS:kernel-doc-0:2.4.21-63.EL.ia64", "3WS:kernel-doc-0:2.4.21-63.EL.ppc64", "3WS:kernel-doc-0:2.4.21-63.EL.s390", "3WS:kernel-doc-0:2.4.21-63.EL.s390x", "3WS:kernel-doc-0:2.4.21-63.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-63.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-source-0:2.4.21-63.EL.i386", "3WS:kernel-source-0:2.4.21-63.EL.ia64", "3WS:kernel-source-0:2.4.21-63.EL.ppc64", "3WS:kernel-source-0:2.4.21-63.EL.s390", "3WS:kernel-source-0:2.4.21-63.EL.s390x", "3WS:kernel-source-0:2.4.21-63.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1550" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "3AS:kernel-0:2.4.21-63.EL.athlon", "3AS:kernel-0:2.4.21-63.EL.i686", "3AS:kernel-0:2.4.21-63.EL.ia32e", "3AS:kernel-0:2.4.21-63.EL.ia64", "3AS:kernel-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-0:2.4.21-63.EL.s390", "3AS:kernel-0:2.4.21-63.EL.s390x", "3AS:kernel-0:2.4.21-63.EL.src", "3AS:kernel-0:2.4.21-63.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3AS:kernel-doc-0:2.4.21-63.EL.i386", "3AS:kernel-doc-0:2.4.21-63.EL.ia64", "3AS:kernel-doc-0:2.4.21-63.EL.ppc64", "3AS:kernel-doc-0:2.4.21-63.EL.s390", "3AS:kernel-doc-0:2.4.21-63.EL.s390x", "3AS:kernel-doc-0:2.4.21-63.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-63.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3AS:kernel-source-0:2.4.21-63.EL.i386", "3AS:kernel-source-0:2.4.21-63.EL.ia64", "3AS:kernel-source-0:2.4.21-63.EL.ppc64", "3AS:kernel-source-0:2.4.21-63.EL.s390", "3AS:kernel-source-0:2.4.21-63.EL.s390x", "3AS:kernel-source-0:2.4.21-63.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-0:2.4.21-63.EL.athlon", "3Desktop:kernel-0:2.4.21-63.EL.i686", "3Desktop:kernel-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-0:2.4.21-63.EL.ia64", "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-63.EL.s390", "3Desktop:kernel-0:2.4.21-63.EL.s390x", "3Desktop:kernel-0:2.4.21-63.EL.src", "3Desktop:kernel-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-63.EL.i386", "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-63.EL.i386", "3Desktop:kernel-source-0:2.4.21-63.EL.ia64", "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-63.EL.s390", "3Desktop:kernel-source-0:2.4.21-63.EL.s390x", "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-0:2.4.21-63.EL.athlon", "3ES:kernel-0:2.4.21-63.EL.i686", "3ES:kernel-0:2.4.21-63.EL.ia32e", "3ES:kernel-0:2.4.21-63.EL.ia64", "3ES:kernel-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-0:2.4.21-63.EL.s390", "3ES:kernel-0:2.4.21-63.EL.s390x", "3ES:kernel-0:2.4.21-63.EL.src", "3ES:kernel-0:2.4.21-63.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3ES:kernel-doc-0:2.4.21-63.EL.i386", "3ES:kernel-doc-0:2.4.21-63.EL.ia64", "3ES:kernel-doc-0:2.4.21-63.EL.ppc64", "3ES:kernel-doc-0:2.4.21-63.EL.s390", "3ES:kernel-doc-0:2.4.21-63.EL.s390x", "3ES:kernel-doc-0:2.4.21-63.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-63.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-source-0:2.4.21-63.EL.i386", "3ES:kernel-source-0:2.4.21-63.EL.ia64", "3ES:kernel-source-0:2.4.21-63.EL.ppc64", "3ES:kernel-source-0:2.4.21-63.EL.s390", "3ES:kernel-source-0:2.4.21-63.EL.s390x", "3ES:kernel-source-0:2.4.21-63.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-0:2.4.21-63.EL.athlon", "3WS:kernel-0:2.4.21-63.EL.i686", "3WS:kernel-0:2.4.21-63.EL.ia32e", "3WS:kernel-0:2.4.21-63.EL.ia64", "3WS:kernel-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-0:2.4.21-63.EL.s390", "3WS:kernel-0:2.4.21-63.EL.s390x", "3WS:kernel-0:2.4.21-63.EL.src", "3WS:kernel-0:2.4.21-63.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3WS:kernel-doc-0:2.4.21-63.EL.i386", "3WS:kernel-doc-0:2.4.21-63.EL.ia64", "3WS:kernel-doc-0:2.4.21-63.EL.ppc64", "3WS:kernel-doc-0:2.4.21-63.EL.s390", "3WS:kernel-doc-0:2.4.21-63.EL.s390x", "3WS:kernel-doc-0:2.4.21-63.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-63.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-source-0:2.4.21-63.EL.i386", "3WS:kernel-source-0:2.4.21-63.EL.ia64", "3WS:kernel-source-0:2.4.21-63.EL.ppc64", "3WS:kernel-source-0:2.4.21-63.EL.s390", "3WS:kernel-source-0:2.4.21-63.EL.s390x", "3WS:kernel-source-0:2.4.21-63.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: numerous getname() infoleaks" }, { "cve": "CVE-2009-3547", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2009-10-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "530490" } ], "notes": [ { "category": "description", "text": "Multiple race conditions in fs/pipe.c in the Linux kernel before 2.6.32-rc6 allow local users to cause a denial of service (NULL pointer dereference and system crash) or gain privileges by attempting to open an anonymous pipe via a /proc/*/fd/ pathname.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fs: pipe.c null pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-63.EL.athlon", "3AS:kernel-0:2.4.21-63.EL.i686", "3AS:kernel-0:2.4.21-63.EL.ia32e", "3AS:kernel-0:2.4.21-63.EL.ia64", "3AS:kernel-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-0:2.4.21-63.EL.s390", "3AS:kernel-0:2.4.21-63.EL.s390x", "3AS:kernel-0:2.4.21-63.EL.src", "3AS:kernel-0:2.4.21-63.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3AS:kernel-doc-0:2.4.21-63.EL.i386", "3AS:kernel-doc-0:2.4.21-63.EL.ia64", "3AS:kernel-doc-0:2.4.21-63.EL.ppc64", "3AS:kernel-doc-0:2.4.21-63.EL.s390", "3AS:kernel-doc-0:2.4.21-63.EL.s390x", "3AS:kernel-doc-0:2.4.21-63.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-63.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3AS:kernel-source-0:2.4.21-63.EL.i386", "3AS:kernel-source-0:2.4.21-63.EL.ia64", "3AS:kernel-source-0:2.4.21-63.EL.ppc64", "3AS:kernel-source-0:2.4.21-63.EL.s390", "3AS:kernel-source-0:2.4.21-63.EL.s390x", "3AS:kernel-source-0:2.4.21-63.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-0:2.4.21-63.EL.athlon", "3Desktop:kernel-0:2.4.21-63.EL.i686", "3Desktop:kernel-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-0:2.4.21-63.EL.ia64", "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-63.EL.s390", "3Desktop:kernel-0:2.4.21-63.EL.s390x", "3Desktop:kernel-0:2.4.21-63.EL.src", "3Desktop:kernel-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-63.EL.i386", "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-63.EL.i386", "3Desktop:kernel-source-0:2.4.21-63.EL.ia64", "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-63.EL.s390", "3Desktop:kernel-source-0:2.4.21-63.EL.s390x", "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-0:2.4.21-63.EL.athlon", "3ES:kernel-0:2.4.21-63.EL.i686", "3ES:kernel-0:2.4.21-63.EL.ia32e", "3ES:kernel-0:2.4.21-63.EL.ia64", "3ES:kernel-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-0:2.4.21-63.EL.s390", "3ES:kernel-0:2.4.21-63.EL.s390x", "3ES:kernel-0:2.4.21-63.EL.src", "3ES:kernel-0:2.4.21-63.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3ES:kernel-doc-0:2.4.21-63.EL.i386", "3ES:kernel-doc-0:2.4.21-63.EL.ia64", "3ES:kernel-doc-0:2.4.21-63.EL.ppc64", "3ES:kernel-doc-0:2.4.21-63.EL.s390", "3ES:kernel-doc-0:2.4.21-63.EL.s390x", "3ES:kernel-doc-0:2.4.21-63.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-63.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-source-0:2.4.21-63.EL.i386", "3ES:kernel-source-0:2.4.21-63.EL.ia64", "3ES:kernel-source-0:2.4.21-63.EL.ppc64", "3ES:kernel-source-0:2.4.21-63.EL.s390", "3ES:kernel-source-0:2.4.21-63.EL.s390x", "3ES:kernel-source-0:2.4.21-63.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-0:2.4.21-63.EL.athlon", "3WS:kernel-0:2.4.21-63.EL.i686", "3WS:kernel-0:2.4.21-63.EL.ia32e", "3WS:kernel-0:2.4.21-63.EL.ia64", "3WS:kernel-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-0:2.4.21-63.EL.s390", "3WS:kernel-0:2.4.21-63.EL.s390x", "3WS:kernel-0:2.4.21-63.EL.src", "3WS:kernel-0:2.4.21-63.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3WS:kernel-doc-0:2.4.21-63.EL.i386", "3WS:kernel-doc-0:2.4.21-63.EL.ia64", "3WS:kernel-doc-0:2.4.21-63.EL.ppc64", "3WS:kernel-doc-0:2.4.21-63.EL.s390", "3WS:kernel-doc-0:2.4.21-63.EL.s390x", "3WS:kernel-doc-0:2.4.21-63.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-63.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-source-0:2.4.21-63.EL.i386", "3WS:kernel-source-0:2.4.21-63.EL.ia64", "3WS:kernel-source-0:2.4.21-63.EL.ppc64", "3WS:kernel-source-0:2.4.21-63.EL.s390", "3WS:kernel-source-0:2.4.21-63.EL.s390x", "3WS:kernel-source-0:2.4.21-63.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3547" }, { "category": "external", "summary": "RHBZ#530490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530490" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3547", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3547" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3547", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3547" } ], "release_date": "2009-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-03T21:56:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:kernel-0:2.4.21-63.EL.athlon", "3AS:kernel-0:2.4.21-63.EL.i686", "3AS:kernel-0:2.4.21-63.EL.ia32e", "3AS:kernel-0:2.4.21-63.EL.ia64", "3AS:kernel-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-0:2.4.21-63.EL.s390", "3AS:kernel-0:2.4.21-63.EL.s390x", "3AS:kernel-0:2.4.21-63.EL.src", "3AS:kernel-0:2.4.21-63.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3AS:kernel-doc-0:2.4.21-63.EL.i386", "3AS:kernel-doc-0:2.4.21-63.EL.ia64", "3AS:kernel-doc-0:2.4.21-63.EL.ppc64", "3AS:kernel-doc-0:2.4.21-63.EL.s390", "3AS:kernel-doc-0:2.4.21-63.EL.s390x", "3AS:kernel-doc-0:2.4.21-63.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-63.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3AS:kernel-source-0:2.4.21-63.EL.i386", "3AS:kernel-source-0:2.4.21-63.EL.ia64", "3AS:kernel-source-0:2.4.21-63.EL.ppc64", "3AS:kernel-source-0:2.4.21-63.EL.s390", "3AS:kernel-source-0:2.4.21-63.EL.s390x", "3AS:kernel-source-0:2.4.21-63.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-0:2.4.21-63.EL.athlon", "3Desktop:kernel-0:2.4.21-63.EL.i686", "3Desktop:kernel-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-0:2.4.21-63.EL.ia64", "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-63.EL.s390", "3Desktop:kernel-0:2.4.21-63.EL.s390x", "3Desktop:kernel-0:2.4.21-63.EL.src", "3Desktop:kernel-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-63.EL.i386", "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-63.EL.i386", "3Desktop:kernel-source-0:2.4.21-63.EL.ia64", "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-63.EL.s390", "3Desktop:kernel-source-0:2.4.21-63.EL.s390x", "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-0:2.4.21-63.EL.athlon", "3ES:kernel-0:2.4.21-63.EL.i686", "3ES:kernel-0:2.4.21-63.EL.ia32e", "3ES:kernel-0:2.4.21-63.EL.ia64", "3ES:kernel-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-0:2.4.21-63.EL.s390", "3ES:kernel-0:2.4.21-63.EL.s390x", "3ES:kernel-0:2.4.21-63.EL.src", "3ES:kernel-0:2.4.21-63.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3ES:kernel-doc-0:2.4.21-63.EL.i386", "3ES:kernel-doc-0:2.4.21-63.EL.ia64", "3ES:kernel-doc-0:2.4.21-63.EL.ppc64", "3ES:kernel-doc-0:2.4.21-63.EL.s390", "3ES:kernel-doc-0:2.4.21-63.EL.s390x", "3ES:kernel-doc-0:2.4.21-63.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-63.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-source-0:2.4.21-63.EL.i386", "3ES:kernel-source-0:2.4.21-63.EL.ia64", "3ES:kernel-source-0:2.4.21-63.EL.ppc64", "3ES:kernel-source-0:2.4.21-63.EL.s390", "3ES:kernel-source-0:2.4.21-63.EL.s390x", "3ES:kernel-source-0:2.4.21-63.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-0:2.4.21-63.EL.athlon", "3WS:kernel-0:2.4.21-63.EL.i686", "3WS:kernel-0:2.4.21-63.EL.ia32e", "3WS:kernel-0:2.4.21-63.EL.ia64", "3WS:kernel-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-0:2.4.21-63.EL.s390", "3WS:kernel-0:2.4.21-63.EL.s390x", "3WS:kernel-0:2.4.21-63.EL.src", "3WS:kernel-0:2.4.21-63.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3WS:kernel-doc-0:2.4.21-63.EL.i386", "3WS:kernel-doc-0:2.4.21-63.EL.ia64", "3WS:kernel-doc-0:2.4.21-63.EL.ppc64", "3WS:kernel-doc-0:2.4.21-63.EL.s390", "3WS:kernel-doc-0:2.4.21-63.EL.s390x", "3WS:kernel-doc-0:2.4.21-63.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-63.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-source-0:2.4.21-63.EL.i386", "3WS:kernel-source-0:2.4.21-63.EL.ia64", "3WS:kernel-source-0:2.4.21-63.EL.ppc64", "3WS:kernel-source-0:2.4.21-63.EL.s390", "3WS:kernel-source-0:2.4.21-63.EL.s390x", "3WS:kernel-source-0:2.4.21-63.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1550" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "3AS:kernel-0:2.4.21-63.EL.athlon", "3AS:kernel-0:2.4.21-63.EL.i686", "3AS:kernel-0:2.4.21-63.EL.ia32e", "3AS:kernel-0:2.4.21-63.EL.ia64", "3AS:kernel-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-0:2.4.21-63.EL.s390", "3AS:kernel-0:2.4.21-63.EL.s390x", "3AS:kernel-0:2.4.21-63.EL.src", "3AS:kernel-0:2.4.21-63.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3AS:kernel-doc-0:2.4.21-63.EL.i386", "3AS:kernel-doc-0:2.4.21-63.EL.ia64", "3AS:kernel-doc-0:2.4.21-63.EL.ppc64", "3AS:kernel-doc-0:2.4.21-63.EL.s390", "3AS:kernel-doc-0:2.4.21-63.EL.s390x", "3AS:kernel-doc-0:2.4.21-63.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-63.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3AS:kernel-source-0:2.4.21-63.EL.i386", "3AS:kernel-source-0:2.4.21-63.EL.ia64", "3AS:kernel-source-0:2.4.21-63.EL.ppc64", "3AS:kernel-source-0:2.4.21-63.EL.s390", "3AS:kernel-source-0:2.4.21-63.EL.s390x", "3AS:kernel-source-0:2.4.21-63.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-0:2.4.21-63.EL.athlon", "3Desktop:kernel-0:2.4.21-63.EL.i686", "3Desktop:kernel-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-0:2.4.21-63.EL.ia64", "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-63.EL.s390", "3Desktop:kernel-0:2.4.21-63.EL.s390x", "3Desktop:kernel-0:2.4.21-63.EL.src", "3Desktop:kernel-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-63.EL.i386", "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-63.EL.i386", "3Desktop:kernel-source-0:2.4.21-63.EL.ia64", "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-63.EL.s390", "3Desktop:kernel-source-0:2.4.21-63.EL.s390x", "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-0:2.4.21-63.EL.athlon", "3ES:kernel-0:2.4.21-63.EL.i686", "3ES:kernel-0:2.4.21-63.EL.ia32e", "3ES:kernel-0:2.4.21-63.EL.ia64", "3ES:kernel-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-0:2.4.21-63.EL.s390", "3ES:kernel-0:2.4.21-63.EL.s390x", "3ES:kernel-0:2.4.21-63.EL.src", "3ES:kernel-0:2.4.21-63.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3ES:kernel-doc-0:2.4.21-63.EL.i386", "3ES:kernel-doc-0:2.4.21-63.EL.ia64", "3ES:kernel-doc-0:2.4.21-63.EL.ppc64", "3ES:kernel-doc-0:2.4.21-63.EL.s390", "3ES:kernel-doc-0:2.4.21-63.EL.s390x", "3ES:kernel-doc-0:2.4.21-63.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-63.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-source-0:2.4.21-63.EL.i386", "3ES:kernel-source-0:2.4.21-63.EL.ia64", "3ES:kernel-source-0:2.4.21-63.EL.ppc64", "3ES:kernel-source-0:2.4.21-63.EL.s390", "3ES:kernel-source-0:2.4.21-63.EL.s390x", "3ES:kernel-source-0:2.4.21-63.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-0:2.4.21-63.EL.athlon", "3WS:kernel-0:2.4.21-63.EL.i686", "3WS:kernel-0:2.4.21-63.EL.ia32e", "3WS:kernel-0:2.4.21-63.EL.ia64", "3WS:kernel-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-0:2.4.21-63.EL.s390", "3WS:kernel-0:2.4.21-63.EL.s390x", "3WS:kernel-0:2.4.21-63.EL.src", "3WS:kernel-0:2.4.21-63.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3WS:kernel-doc-0:2.4.21-63.EL.i386", "3WS:kernel-doc-0:2.4.21-63.EL.ia64", "3WS:kernel-doc-0:2.4.21-63.EL.ppc64", "3WS:kernel-doc-0:2.4.21-63.EL.s390", "3WS:kernel-doc-0:2.4.21-63.EL.s390x", "3WS:kernel-doc-0:2.4.21-63.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-63.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-source-0:2.4.21-63.EL.i386", "3WS:kernel-source-0:2.4.21-63.EL.ia64", "3WS:kernel-source-0:2.4.21-63.EL.ppc64", "3WS:kernel-source-0:2.4.21-63.EL.s390", "3WS:kernel-source-0:2.4.21-63.EL.s390x", "3WS:kernel-source-0:2.4.21-63.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fs: pipe.c null pointer dereference" } ] }
rhsa-2009_1540
Vulnerability from csaf_redhat
Published
2009-11-03 18:21
Modified
2024-11-05 17:10
Summary
Red Hat Security Advisory: kernel-rt security, bug fix, and enhancement update
Notes
Topic
Updated kernel-rt packages that fix several security issues, multiple bugs,
and add enhancements are now available for Red Hat Enterprise MRG 1.1.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.
Security fixes:
* the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags were not cleared when a
setuid or setgid program was executed. A local, unprivileged user could use
this flaw to bypass the mmap_min_addr protection mechanism and perform a
NULL pointer dereference attack, or bypass the Address Space Layout
Randomization (ASLR) security feature. (CVE-2009-1895, Important)
* a system with SELinux enforced was more permissive in allowing local
users in the unconfined_t domain to map low memory areas even if the
mmap_min_addr restriction was enabled. This could aid in the local
exploitation of NULL pointer dereference bugs. (CVE-2009-2695, Important)
* missing initialization flaws were found in getname() implementations in
numerous network protocol implementations in the Linux kernel. Certain
data structures in these getname() implementations were not initialized
properly before being copied to user-space. These flaws could lead to an
information leak. (CVE-2009-3002, Important)
* a NULL pointer dereference flaw was found in each of the following
functions in the Linux kernel: pipe_read_open(), pipe_write_open(), and
pipe_rdwr_open(). When the mutex lock is not held, the i_pipe pointer could
be released by other processes before it is used to update the pipe's
reader and writer counters. This could lead to a local denial of service or
privilege escalation. (CVE-2009-3547, Important)
* a flaw was found in the Realtek r8169 Ethernet driver in the Linux
kernel. pci_unmap_single() presented a memory leak that could lead to IOMMU
space exhaustion and a system crash. An attacker on the local network could
abuse this flaw by using jumbo frames for large amounts of network traffic.
(CVE-2009-3613, Important)
* NULL pointer dereference flaws were found in the r128 driver in the
Linux kernel. Checks to test if the Concurrent Command Engine state was
initialized were missing in private IOCTL functions. An attacker could use
these flaws to cause a local denial of service or escalate their
privileges. (CVE-2009-3620, Important)
* Kees Cook and Steve Beattie discovered a race condition in the /proc
code in the Linux kernel. This could lead to information in the
"/proc/[pid]/maps" and "/proc/[pid]/smaps" files being leaked to users (who
would otherwise not have access to this information) during ELF loading.
This could help a local attacker bypass the ASLR security feature.
(CVE-2009-2691, Moderate)
* a NULL pointer dereference flaw was found in the md driver in the Linux
kernel. If the suspend_lo or suspend_hi file in "/sys/" is modified when
the disk array is inactive, it could lead to a local denial of service or
privilege escalation. By default, only root can write to these two files.
(CVE-2009-2849, Moderate)
* an information leak was found in the Linux kernel. On AMD64 systems,
32-bit processes could access and read certain 64-bit registers by
temporarily switching themselves to 64-bit mode. (CVE-2009-2910, Moderate)
* padding data in several core network structures was not initialized
properly before being sent to user-space, possibly leading to information
leaks. (CVE-2009-3228, CVE-2009-3612, Moderate)
* the unix_stream_connect() function in the Linux kernel did not check if a
UNIX domain socket was in the shutdown state. This could lead to a
deadlock. A local, unprivileged user could use this flaw to cause a denial
of service. (CVE-2009-3621, Moderate)
These updated packages also include bug fixes and enhancements. Users are
directed to the Realtime Security Update Release Notes for version 1.1 for
information on these changes, which will be available shortly from:
http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/
Users should upgrade to these updated packages, which contain backported
patches to correct these issues and add enhancements. The system must be
rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel-rt packages that fix several security issues, multiple bugs,\nand add enhancements are now available for Red Hat Enterprise MRG 1.1.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity fixes:\n\n* the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags were not cleared when a\nsetuid or setgid program was executed. A local, unprivileged user could use\nthis flaw to bypass the mmap_min_addr protection mechanism and perform a\nNULL pointer dereference attack, or bypass the Address Space Layout\nRandomization (ASLR) security feature. (CVE-2009-1895, Important)\n\n* a system with SELinux enforced was more permissive in allowing local\nusers in the unconfined_t domain to map low memory areas even if the\nmmap_min_addr restriction was enabled. This could aid in the local\nexploitation of NULL pointer dereference bugs. (CVE-2009-2695, Important)\n\n* missing initialization flaws were found in getname() implementations in\nnumerous network protocol implementations in the Linux kernel. Certain\ndata structures in these getname() implementations were not initialized\nproperly before being copied to user-space. These flaws could lead to an\ninformation leak. (CVE-2009-3002, Important)\n\n* a NULL pointer dereference flaw was found in each of the following\nfunctions in the Linux kernel: pipe_read_open(), pipe_write_open(), and\npipe_rdwr_open(). When the mutex lock is not held, the i_pipe pointer could\nbe released by other processes before it is used to update the pipe\u0027s\nreader and writer counters. This could lead to a local denial of service or\nprivilege escalation. (CVE-2009-3547, Important)\n\n* a flaw was found in the Realtek r8169 Ethernet driver in the Linux\nkernel. pci_unmap_single() presented a memory leak that could lead to IOMMU\nspace exhaustion and a system crash. An attacker on the local network could\nabuse this flaw by using jumbo frames for large amounts of network traffic.\n(CVE-2009-3613, Important)\n\n* NULL pointer dereference flaws were found in the r128 driver in the\nLinux kernel. Checks to test if the Concurrent Command Engine state was\ninitialized were missing in private IOCTL functions. An attacker could use\nthese flaws to cause a local denial of service or escalate their\nprivileges. (CVE-2009-3620, Important)\n\n* Kees Cook and Steve Beattie discovered a race condition in the /proc\ncode in the Linux kernel. This could lead to information in the\n\"/proc/[pid]/maps\" and \"/proc/[pid]/smaps\" files being leaked to users (who\nwould otherwise not have access to this information) during ELF loading.\nThis could help a local attacker bypass the ASLR security feature.\n(CVE-2009-2691, Moderate)\n\n* a NULL pointer dereference flaw was found in the md driver in the Linux\nkernel. If the suspend_lo or suspend_hi file in \"/sys/\" is modified when\nthe disk array is inactive, it could lead to a local denial of service or\nprivilege escalation. By default, only root can write to these two files.\n(CVE-2009-2849, Moderate)\n\n* an information leak was found in the Linux kernel. On AMD64 systems,\n32-bit processes could access and read certain 64-bit registers by\ntemporarily switching themselves to 64-bit mode. (CVE-2009-2910, Moderate)\n\n* padding data in several core network structures was not initialized\nproperly before being sent to user-space, possibly leading to information\nleaks. (CVE-2009-3228, CVE-2009-3612, Moderate)\n\n* the unix_stream_connect() function in the Linux kernel did not check if a\nUNIX domain socket was in the shutdown state. This could lead to a\ndeadlock. A local, unprivileged user could use this flaw to cause a denial\nof service. (CVE-2009-3621, Moderate)\n\nThese updated packages also include bug fixes and enhancements. Users are\ndirected to the Realtime Security Update Release Notes for version 1.1 for\ninformation on these changes, which will be available shortly from: \n\nhttp://www.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues and add enhancements. The system must be\nrebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1540", "url": "https://access.redhat.com/errata/RHSA-2009:1540" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#important", "url": "http://www.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://kbase.redhat.com/faq/docs/DOC-18042", "url": "http://kbase.redhat.com/faq/docs/DOC-18042" }, { "category": "external", "summary": "http://kbase.redhat.com/faq/docs/DOC-17866", "url": "http://kbase.redhat.com/faq/docs/DOC-17866" }, { "category": "external", "summary": "http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/", "url": "http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/" }, { "category": "external", "summary": "511171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171" }, { "category": "external", "summary": "516171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=516171" }, { "category": "external", "summary": "517830", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=517830" }, { "category": "external", "summary": "518132", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=518132" }, { "category": "external", "summary": "518160", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=518160" }, { "category": "external", "summary": "519305", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=519305" }, { "category": "external", "summary": "520990", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=520990" }, { "category": "external", "summary": "521999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521999" }, { "category": "external", "summary": "522359", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=522359" }, { "category": "external", "summary": "522501", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=522501" }, { "category": "external", "summary": "522503", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=522503" }, { "category": "external", "summary": "523986", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=523986" }, { "category": "external", "summary": "526788", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526788" }, { "category": "external", "summary": "528139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=528139" }, { "category": "external", "summary": "528868", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=528868" }, { "category": "external", "summary": "529137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=529137" }, { "category": "external", "summary": "529597", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=529597" }, { "category": "external", "summary": "529626", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=529626" }, { "category": "external", "summary": "530490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530490" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1540.json" } ], "title": "Red Hat Security Advisory: kernel-rt security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T17:10:01+00:00", "generator": { "date": "2024-11-05T17:10:01+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2009:1540", "initial_release_date": "2009-11-03T18:21:00+00:00", "revision_history": [ { "date": "2009-11-03T18:21:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-11-03T13:21:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:10:01+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "MRG Realtime for RHEL 5 Server", "product": { "name": "MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:1::el5" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-5" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686", "product": { "name": "kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686", "product_id": "kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@2.6.24.7-137.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686", "product": { "name": "kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686", "product_id": "kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@2.6.24.7-137.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:2.6.24.7-137.el5rt.i686", "product": { "name": "kernel-rt-debug-0:2.6.24.7-137.el5rt.i686", "product_id": "kernel-rt-debug-0:2.6.24.7-137.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@2.6.24.7-137.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:2.6.24.7-137.el5rt.i686", "product": { "name": "kernel-rt-devel-0:2.6.24.7-137.el5rt.i686", "product_id": "kernel-rt-devel-0:2.6.24.7-137.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@2.6.24.7-137.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686", "product": { "name": "kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686", "product_id": "kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@2.6.24.7-137.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686", "product": { "name": "kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686", "product_id": "kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@2.6.24.7-137.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-0:2.6.24.7-137.el5rt.i686", "product": { "name": "kernel-rt-0:2.6.24.7-137.el5rt.i686", "product_id": "kernel-rt-0:2.6.24.7-137.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@2.6.24.7-137.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:2.6.24.7-137.el5rt.i686", "product": { "name": "kernel-rt-trace-0:2.6.24.7-137.el5rt.i686", "product_id": "kernel-rt-trace-0:2.6.24.7-137.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@2.6.24.7-137.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686", "product": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686", "product_id": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@2.6.24.7-137.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686", "product": { "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686", "product_id": "kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@2.6.24.7-137.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686", "product": { "name": "kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686", "product_id": "kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common@2.6.24.7-137.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686", "product": { "name": "kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686", "product_id": "kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@2.6.24.7-137.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686", "product": { "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686", "product_id": "kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@2.6.24.7-137.el5rt?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64", "product": { "name": "kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64", "product_id": "kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@2.6.24.7-137.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64", "product": { "name": "kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64", "product_id": "kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@2.6.24.7-137.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64", "product": { "name": "kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64", "product_id": "kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@2.6.24.7-137.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64", "product": { "name": "kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64", "product_id": "kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@2.6.24.7-137.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64", "product": { "name": "kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64", "product_id": "kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@2.6.24.7-137.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64", "product": { "name": "kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64", "product_id": "kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@2.6.24.7-137.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:2.6.24.7-137.el5rt.x86_64", "product": { "name": "kernel-rt-0:2.6.24.7-137.el5rt.x86_64", "product_id": "kernel-rt-0:2.6.24.7-137.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@2.6.24.7-137.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64", "product": { "name": "kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64", "product_id": "kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@2.6.24.7-137.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "product": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "product_id": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@2.6.24.7-137.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@2.6.24.7-137.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64", "product": { "name": "kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64", "product_id": "kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common@2.6.24.7-137.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "product": { "name": "kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "product_id": "kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@2.6.24.7-137.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@2.6.24.7-137.el5rt?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch", "product": { "name": "kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch", "product_id": "kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@2.6.24.7-137.el5rt?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:2.6.24.7-137.el5rt.src", "product": { "name": "kernel-rt-0:2.6.24.7-137.el5rt.src", "product_id": "kernel-rt-0:2.6.24.7-137.el5rt.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@2.6.24.7-137.el5rt?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686" }, "product_reference": "kernel-rt-0:2.6.24.7-137.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:2.6.24.7-137.el5rt.src as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src" }, "product_reference": "kernel-rt-0:2.6.24.7-137.el5rt.src", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64" }, "product_reference": "kernel-rt-0:2.6.24.7-137.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686" }, "product_reference": "kernel-rt-debug-0:2.6.24.7-137.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64" }, "product_reference": "kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686" }, "product_reference": "kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686" }, "product_reference": "kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686" }, "product_reference": "kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686" }, "product_reference": "kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686" }, "product_reference": "kernel-rt-devel-0:2.6.24.7-137.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64" }, "product_reference": "kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch" }, "product_reference": "kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686" }, "product_reference": "kernel-rt-trace-0:2.6.24.7-137.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64" }, "product_reference": "kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686" }, "product_reference": "kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686" }, "product_reference": "kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686" }, "product_reference": "kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64" }, "product_reference": "kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686" }, "product_reference": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64" }, "product_reference": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686" }, "product_reference": "kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64" }, "product_reference": "kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-1895", "discovery_date": "2009-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "511171" } ], "notes": [ { "category": "description", "text": "The personality subsystem in the Linux kernel before 2.6.31-rc3 has a PER_CLEAR_ON_SETID setting that does not clear the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags when executing a setuid or setgid program, which makes it easier for local users to leverage the details of memory usage to (1) conduct NULL pointer dereference attacks, (2) bypass the mmap_min_addr protection mechanism, or (3) defeat address space layout randomization (ASLR).", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: personality: fix PER_CLEAR_ON_SETID", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1895" }, { "category": "external", "summary": "RHBZ#511171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1895", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1895" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895" } ], "release_date": "2009-06-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-03T18:21:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1540" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: personality: fix PER_CLEAR_ON_SETID" }, { "cve": "CVE-2009-2691", "discovery_date": "2009-08-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "516171" } ], "notes": [ { "category": "description", "text": "The mm_for_maps function in fs/proc/base.c in the Linux kernel 2.6.30.4 and earlier allows local users to read (1) maps and (2) smaps files under proc/ via vectors related to ELF loading, a setuid process, and a race condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: /proc/$pid/maps visible during initial setuid ELF loading", "title": "Vulnerability summary" }, { "category": "other", "text": "We currently have no plans to fix this flaw in Red Hat Enterprise Linux 3, 4, and 5 as it is not possible to trigger the information leak if the suid_dumpable tunable is set to zero (which is the default).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2691" }, { "category": "external", "summary": "RHBZ#516171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=516171" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2691", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2691" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2691", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2691" } ], "release_date": "2009-07-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-03T18:21:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1540" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: /proc/$pid/maps visible during initial setuid ELF loading" }, { "cve": "CVE-2009-2695", "discovery_date": "2009-08-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "517830" } ], "notes": [ { "category": "description", "text": "The Linux kernel before 2.6.31-rc7 does not properly prevent mmap operations that target page zero and other low memory addresses, which allows local users to gain privileges by exploiting NULL pointer dereference vulnerabilities, related to (1) the default configuration of the allow_unconfined_mmap_low boolean in SELinux on Red Hat Enterprise Linux (RHEL) 5, (2) an error that causes allow_unconfined_mmap_low to be ignored in the unconfined_t domain, (3) lack of a requirement for the CAP_SYS_RAWIO capability for these mmap operations, and (4) interaction between the mmap_min_addr protection mechanism and certain application programs.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SELinux and mmap_min_addr", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2695" }, { "category": "external", "summary": "RHBZ#517830", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=517830" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2695", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2695" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2695", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2695" } ], "release_date": "2009-07-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-03T18:21:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1540" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: SELinux and mmap_min_addr" }, { "cve": "CVE-2009-2849", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2009-08-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "518132" } ], "notes": [ { "category": "description", "text": "The md driver (drivers/md/md.c) in the Linux kernel before 2.6.30.2 might allow local users to cause a denial of service (NULL pointer dereference) via vectors related to \"suspend_* sysfs attributes\" and the (1) suspend_lo_store or (2) suspend_hi_store functions. NOTE: this is only a vulnerability when sysfs is writable by an attacker.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: md: NULL pointer deref when accessing suspend_* sysfs attributes", "title": "Vulnerability summary" }, { "category": "other", "text": "The flaw was introduced in kernel version 2.6.17-rc1. The Linux kernel as shipped with Red Hat Enterprise Linux 3, and 4 are not affected by this issue.\n\nA future kernel update for Red Hat Enterprise Linux 5 will address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2849" }, { "category": "external", "summary": "RHBZ#518132", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=518132" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2849", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2849" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2849", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2849" } ], "release_date": "2009-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-03T18:21:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1540" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: md: NULL pointer deref when accessing suspend_* sysfs attributes" }, { "cve": "CVE-2009-2910", "discovery_date": "2009-10-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "526788" } ], "notes": [ { "category": "description", "text": "arch/x86/ia32/ia32entry.S in the Linux kernel before 2.6.31.4 on the x86_64 platform does not clear certain kernel registers before a return to user mode, which allows local users to read register values from an earlier process by switching an ia32 process to 64-bit mode.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: x86_64 32 bit process register leak", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is not planned to be fixed in Red Hat Enterprise Linux 3, due to this product being in Production 3 of its maintenance life-cycle, where only qualified security errata of important and critical impact are addressed.\n\nFor further information about Errata Support Policy, visit: https://access.redhat.com/support/policy/updates/errata/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2910" }, { "category": "external", "summary": "RHBZ#526788", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526788" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2910", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2910" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2910", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2910" } ], "release_date": "2009-10-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-03T18:21:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1540" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: x86_64 32 bit process register leak" }, { "cve": "CVE-2009-3002", "discovery_date": "2009-08-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "519305" } ], "notes": [ { "category": "description", "text": "The Linux kernel before 2.6.31-rc7 does not initialize certain data structures within getname functions, which allows local users to read the contents of some kernel memory locations by calling getsockname on (1) an AF_APPLETALK socket, related to the atalk_getname function in net/appletalk/ddp.c; (2) an AF_IRDA socket, related to the irda_getname function in net/irda/af_irda.c; (3) an AF_ECONET socket, related to the econet_getname function in net/econet/af_econet.c; (4) an AF_NETROM socket, related to the nr_getname function in net/netrom/af_netrom.c; (5) an AF_ROSE socket, related to the rose_getname function in net/rose/af_rose.c; or (6) a raw CAN socket, related to the raw_getname function in net/can/raw.c.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: numerous getname() infoleaks", "title": "Vulnerability summary" }, { "category": "other", "text": "CVE-2009-3002 describes a collection of similar information leaks that affect numerous networking protocols.\n\nThe Linux kernel as shipped with Red Hat Enterprise Linux 4 and 5 did not enable support for the AppleTalk DDP protocol, and therefore were not affected by issue (1).\n\nThe Linux kernel as shipped with Red Hat Enterprise Linux 4, 5 and Red Hat Enterprise MRG did not enable support for IrDA sockets, and therefore were not affected by issue (2).\n\nThe Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, 5, and Red Hat Enterprise MRG did not enable support for the Acorn Econet and AUN protocols, and therefore were not affected by issue (3).\n\nThe Linux kernel as shipped with Red Hat Enterprise Linux 4, 5, and Red Hat Enterprise MRG did not enable support for the NET/ROM and ROSE protocols, and therefore were not affected by issues (4) and (5).\n\nThe raw_getname() leak was introduced in the Linux kernel version 2.6.25-rc1. The Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, 5, and Red Hat Enterprise MRG therefore were not affected by issue (6).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3002" }, { "category": "external", "summary": "RHBZ#519305", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=519305" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3002", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3002" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3002", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3002" } ], "release_date": "2009-08-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-03T18:21:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1540" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: numerous getname() infoleaks" }, { "cve": "CVE-2009-3228", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2009-09-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "520990" } ], "notes": [ { "category": "description", "text": "The tc_fill_tclass function in net/sched/sch_api.c in the tc subsystem in the Linux kernel 2.4.x before 2.4.37.6 and 2.6.x before 2.6.31-rc9 does not initialize certain (1) tcm__pad1 and (2) tcm__pad2 structure members, which might allow local users to obtain sensitive information from kernel memory via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tc: uninitialised kernel memory leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3228" }, { "category": "external", "summary": "RHBZ#520990", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=520990" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3228", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3228" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3228", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3228" } ], "release_date": "2009-09-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-03T18:21:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1540" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: tc: uninitialised kernel memory leak" }, { "cve": "CVE-2009-3547", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2009-10-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "530490" } ], "notes": [ { "category": "description", "text": "Multiple race conditions in fs/pipe.c in the Linux kernel before 2.6.32-rc6 allow local users to cause a denial of service (NULL pointer dereference and system crash) or gain privileges by attempting to open an anonymous pipe via a /proc/*/fd/ pathname.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fs: pipe.c null pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3547" }, { "category": "external", "summary": "RHBZ#530490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530490" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3547", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3547" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3547", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3547" } ], "release_date": "2009-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-03T18:21:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1540" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fs: pipe.c null pointer dereference" }, { "cve": "CVE-2009-3612", "discovery_date": "2009-10-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "528868" } ], "notes": [ { "category": "description", "text": "The tcf_fill_node function in net/sched/cls_api.c in the netlink subsystem in the Linux kernel 2.6.x before 2.6.32-rc5, and 2.4.37.6 and earlier, does not initialize a certain tcm__pad2 structure member, which might allow local users to obtain sensitive information from kernel memory via unspecified vectors. NOTE: this issue exists because of an incomplete fix for CVE-2005-4881.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tcf_fill_node() infoleak due to typo in 9ef1d4c7", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is not planned to be fixed in Red Hat Enterprise Linux 3 due to this product being in Production 3 of its maintenance life-cycle, where only qualified security errata of important or critical impact are addressed.\n\nFor further information about the Errata Support Policy, visit: https://access.redhat.com/support/policy/updates/errata/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3612" }, { "category": "external", "summary": "RHBZ#528868", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=528868" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3612", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3612" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3612", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3612" } ], "release_date": "2009-10-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-03T18:21:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1540" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: tcf_fill_node() infoleak due to typo in 9ef1d4c7" }, { "cve": "CVE-2009-3613", "discovery_date": "2009-10-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "529137" } ], "notes": [ { "category": "description", "text": "The swiotlb functionality in the r8169 driver in drivers/net/r8169.c in the Linux kernel before 2.6.27.22 allows remote attackers to cause a denial of service (IOMMU space exhaustion and system crash) by using jumbo frames for a large amount of network traffic, as demonstrated by a flood ping.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: flood ping cause out-of-iommu error and panic when mtu larger than 1500", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3613" }, { "category": "external", "summary": "RHBZ#529137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=529137" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3613", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3613" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3613", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3613" } ], "release_date": "2007-11-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-03T18:21:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1540" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: flood ping cause out-of-iommu error and panic when mtu larger than 1500" }, { "cve": "CVE-2009-3620", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2009-10-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "529597" } ], "notes": [ { "category": "description", "text": "The ATI Rage 128 (aka r128) driver in the Linux kernel before 2.6.31-git11 does not properly verify Concurrent Command Engine (CCE) state initialization, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly gain privileges via unspecified ioctl calls.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: r128 IOCTL NULL pointer dereferences when CCE state is uninitialised", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3620" }, { "category": "external", "summary": "RHBZ#529597", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=529597" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3620", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3620" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3620", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3620" } ], "release_date": "2009-08-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-03T18:21:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1540" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: r128 IOCTL NULL pointer dereferences when CCE state is uninitialised" }, { "cve": "CVE-2009-3621", "discovery_date": "2009-10-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "529626" } ], "notes": [ { "category": "description", "text": "net/unix/af_unix.c in the Linux kernel 2.6.31.4 and earlier allows local users to cause a denial of service (system hang) by creating an abstract-namespace AF_UNIX listening socket, performing a shutdown operation on this socket, and then performing a series of connect operations to this socket.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: AF_UNIX: Fix deadlock on connecting to shutdown socket", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is not planned to be fixed in Red Hat Enterprise Linux 3, due to this product being in Production 3 of its maintenance life-cycle, where only qualified security errata of important or critical impact are addressed.\n\nFor further information about Errata Support Policy, visit: https://access.redhat.com/support/policy/updates/errata/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3621" }, { "category": "external", "summary": "RHBZ#529626", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=529626" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3621", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3621" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3621", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3621" } ], "release_date": "2009-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-03T18:21:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1540" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-137.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-137.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-137.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: AF_UNIX: Fix deadlock on connecting to shutdown socket" } ] }
rhsa-2009_1672
Vulnerability from csaf_redhat
Published
2009-12-15 17:02
Modified
2024-11-05 17:12
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix multiple security issues and one bug are
now available for Red Hat Enterprise Linux 5.2 Extended Update Support.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
This update fixes the following security issues:
* a system with SELinux enforced was more permissive in allowing local
users in the unconfined_t domain to map low memory areas even if the
mmap_min_addr restriction was enabled. This could aid in the local
exploitation of NULL pointer dereference bugs. (CVE-2009-2695, Important)
* a NULL pointer dereference flaw was found in each of the following
functions in the Linux kernel: pipe_read_open(), pipe_write_open(), and
pipe_rdwr_open(). When the mutex lock is not held, the i_pipe pointer could
be released by other processes before it is used to update the pipe's
reader and writer counters. This could lead to a local denial of service or
privilege escalation. (CVE-2009-3547, Important)
This update also fixes the following bug:
* a bug in the IPv6 implementation in the Linux kernel could have caused an
unbalanced reference count. When using network bonding, this bug may have
caused a hang when shutting the system down via "shutdown -h", or prevented
the network service from being stopped via "service network stop".
(BZ#538409)
Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix multiple security issues and one bug are\nnow available for Red Hat Enterprise Linux 5.2 Extended Update Support.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* a system with SELinux enforced was more permissive in allowing local\nusers in the unconfined_t domain to map low memory areas even if the\nmmap_min_addr restriction was enabled. This could aid in the local\nexploitation of NULL pointer dereference bugs. (CVE-2009-2695, Important)\n\n* a NULL pointer dereference flaw was found in each of the following\nfunctions in the Linux kernel: pipe_read_open(), pipe_write_open(), and\npipe_rdwr_open(). When the mutex lock is not held, the i_pipe pointer could\nbe released by other processes before it is used to update the pipe\u0027s\nreader and writer counters. This could lead to a local denial of service or\nprivilege escalation. (CVE-2009-3547, Important)\n\nThis update also fixes the following bug:\n\n* a bug in the IPv6 implementation in the Linux kernel could have caused an\nunbalanced reference count. When using network bonding, this bug may have\ncaused a hang when shutting the system down via \"shutdown -h\", or prevented\nthe network service from being stopped via \"service network stop\".\n(BZ#538409)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1672", "url": "https://access.redhat.com/errata/RHSA-2009:1672" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://kbase.redhat.com/faq/docs/DOC-20481", "url": "http://kbase.redhat.com/faq/docs/DOC-20481" }, { "category": "external", "summary": "http://kbase.redhat.com/faq/docs/DOC-18042", "url": "http://kbase.redhat.com/faq/docs/DOC-18042" }, { "category": "external", "summary": "517830", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=517830" }, { "category": "external", "summary": "530490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530490" }, { "category": "external", "summary": "538409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=538409" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1672.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:12:25+00:00", "generator": { "date": "2024-11-05T17:12:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2009:1672", "initial_release_date": "2009-12-15T17:02:00+00:00", "revision_history": [ { "date": "2009-12-15T17:02:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-12-16T02:53:20+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:12:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux EUS (v. 5.2 server)", "product": { "name": "Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:5.2" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-92.1.32.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-92.1.32.el5.ia64", "product_id": "kernel-headers-0:2.6.18-92.1.32.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.32.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-92.1.32.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-92.1.32.el5.ia64", "product_id": "kernel-devel-0:2.6.18-92.1.32.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.32.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-92.1.32.el5.ia64", "product": { "name": "kernel-0:2.6.18-92.1.32.el5.ia64", "product_id": "kernel-0:2.6.18-92.1.32.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.32.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-92.1.32.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-92.1.32.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-92.1.32.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.32.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-92.1.32.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.32.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.32.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.32.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-92.1.32.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-92.1.32.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-92.1.32.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.32.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-92.1.32.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-92.1.32.el5.ia64", "product_id": "kernel-xen-0:2.6.18-92.1.32.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.32.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-92.1.32.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-92.1.32.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-92.1.32.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.32.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-92.1.32.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.32.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.32.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.32.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-92.1.32.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-92.1.32.el5.ia64", "product_id": "kernel-debug-0:2.6.18-92.1.32.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.32.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.32.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-92.1.32.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-92.1.32.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-92.1.32.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.32.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-92.1.32.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-92.1.32.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-92.1.32.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.32.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-92.1.32.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-92.1.32.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-92.1.32.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-92.1.32.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-92.1.32.el5.ppc64", "product": { "name": "kernel-0:2.6.18-92.1.32.el5.ppc64", "product_id": "kernel-0:2.6.18-92.1.32.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.32.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-92.1.32.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-92.1.32.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-92.1.32.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-92.1.32.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-92.1.32.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-92.1.32.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-92.1.32.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.32.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-92.1.32.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-92.1.32.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-92.1.32.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.32.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-92.1.32.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.32.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.32.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.32.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-92.1.32.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-92.1.32.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-92.1.32.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.32.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.32.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.32.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-92.1.32.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-92.1.32.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.32.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-92.1.32.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-92.1.32.el5.ppc", "product_id": "kernel-headers-0:2.6.18-92.1.32.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.32.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-92.1.32.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-92.1.32.el5.s390x", "product_id": "kernel-headers-0:2.6.18-92.1.32.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.32.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-92.1.32.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-92.1.32.el5.s390x", "product_id": "kernel-devel-0:2.6.18-92.1.32.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.32.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-92.1.32.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-92.1.32.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-92.1.32.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-92.1.32.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-92.1.32.el5.s390x", "product": { "name": "kernel-0:2.6.18-92.1.32.el5.s390x", "product_id": "kernel-0:2.6.18-92.1.32.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.32.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-92.1.32.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-92.1.32.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-92.1.32.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-92.1.32.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-92.1.32.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-92.1.32.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-92.1.32.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.32.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-92.1.32.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-92.1.32.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-92.1.32.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.32.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-92.1.32.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.32.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.32.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.32.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-92.1.32.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-92.1.32.el5.s390x", "product_id": "kernel-debug-0:2.6.18-92.1.32.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.32.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.32.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.32.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-92.1.32.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-92.1.32.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.32.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-92.1.32.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-92.1.32.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-92.1.32.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.32.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-92.1.32.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-92.1.32.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-92.1.32.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.32.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-92.1.32.el5.x86_64", "product": { "name": "kernel-0:2.6.18-92.1.32.el5.x86_64", "product_id": "kernel-0:2.6.18-92.1.32.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.32.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-92.1.32.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-92.1.32.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-92.1.32.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.32.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-92.1.32.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.32.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.32.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.32.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-92.1.32.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-92.1.32.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-92.1.32.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.32.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-92.1.32.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-92.1.32.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-92.1.32.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.32.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-92.1.32.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-92.1.32.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-92.1.32.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.32.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-92.1.32.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.32.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.32.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.32.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-92.1.32.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-92.1.32.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-92.1.32.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.32.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.32.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-92.1.32.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-92.1.32.el5.i386", "product_id": "kernel-headers-0:2.6.18-92.1.32.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.32.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.18-92.1.32.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-92.1.32.el5.i686", "product_id": "kernel-devel-0:2.6.18-92.1.32.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.32.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-92.1.32.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-92.1.32.el5.i686", "product_id": "kernel-PAE-0:2.6.18-92.1.32.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-92.1.32.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-92.1.32.el5.i686", "product": { "name": "kernel-0:2.6.18-92.1.32.el5.i686", "product_id": "kernel-0:2.6.18-92.1.32.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.32.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-92.1.32.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-92.1.32.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-92.1.32.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.32.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-92.1.32.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.32.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.32.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.32.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-92.1.32.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-92.1.32.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-92.1.32.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-92.1.32.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-92.1.32.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-92.1.32.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-92.1.32.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.32.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-92.1.32.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-92.1.32.el5.i686", "product_id": "kernel-xen-0:2.6.18-92.1.32.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.32.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-92.1.32.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-92.1.32.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-92.1.32.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.32.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-92.1.32.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.32.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.32.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.32.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-92.1.32.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-92.1.32.el5.i686", "product_id": "kernel-debug-0:2.6.18-92.1.32.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.32.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-92.1.32.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-92.1.32.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-92.1.32.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-92.1.32.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.32.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-92.1.32.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-92.1.32.el5.noarch", "product_id": "kernel-doc-0:2.6.18-92.1.32.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-92.1.32.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-92.1.32.el5.src", "product": { "name": "kernel-0:2.6.18-92.1.32.el5.src", "product_id": "kernel-0:2.6.18-92.1.32.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.32.el5?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.32.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.32.el5.i686" }, "product_reference": "kernel-0:2.6.18-92.1.32.el5.i686", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.32.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.32.el5.ia64" }, "product_reference": "kernel-0:2.6.18-92.1.32.el5.ia64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.32.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.32.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-92.1.32.el5.ppc64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.32.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.32.el5.s390x" }, "product_reference": "kernel-0:2.6.18-92.1.32.el5.s390x", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.32.el5.src as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.32.el5.src" }, "product_reference": "kernel-0:2.6.18-92.1.32.el5.src", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.32.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.32.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-92.1.32.el5.x86_64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-92.1.32.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.32.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-92.1.32.el5.i686", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-92.1.32.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.32.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-92.1.32.el5.i686", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-92.1.32.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.32.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-92.1.32.el5.i686", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.32.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.32.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-92.1.32.el5.i686", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.32.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.32.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-92.1.32.el5.ia64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.32.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.32.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-92.1.32.el5.ppc64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.32.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.32.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-92.1.32.el5.s390x", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.32.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.32.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-92.1.32.el5.x86_64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.i686", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.ia64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.ppc64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.s390x", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.x86_64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.32.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.32.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.32.el5.i686", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.32.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.32.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.32.el5.ia64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.32.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.32.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.32.el5.ppc64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.32.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.32.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.32.el5.s390x", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.32.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.32.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.32.el5.x86_64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.32.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.32.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.32.el5.i686", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.32.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.32.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.32.el5.ia64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.32.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.32.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.32.el5.ppc64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.32.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.32.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.32.el5.s390x", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.32.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.32.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.32.el5.x86_64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.32.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.32.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.32.el5.i686", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.32.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.32.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.32.el5.ia64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.32.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.32.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.32.el5.ppc64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.32.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.32.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.32.el5.s390x", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.32.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.32.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.32.el5.x86_64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.32.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.32.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-92.1.32.el5.i686", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.32.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.32.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-92.1.32.el5.ia64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.32.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.32.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-92.1.32.el5.ppc64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.32.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.32.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-92.1.32.el5.s390x", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.32.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.32.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-92.1.32.el5.x86_64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-92.1.32.el5.noarch as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.32.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-92.1.32.el5.noarch", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.32.el5.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.32.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-92.1.32.el5.i386", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.32.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.32.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-92.1.32.el5.ia64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.32.el5.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.32.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-92.1.32.el5.ppc", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.32.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.32.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-92.1.32.el5.ppc64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.32.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.32.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-92.1.32.el5.s390x", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.32.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.32.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-92.1.32.el5.x86_64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-92.1.32.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.32.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-92.1.32.el5.ppc64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-92.1.32.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.32.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-92.1.32.el5.s390x", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.32.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.32.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-92.1.32.el5.ppc64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.32.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.32.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-92.1.32.el5.s390x", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-92.1.32.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.32.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-92.1.32.el5.ppc64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-92.1.32.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.32.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-92.1.32.el5.s390x", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-92.1.32.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.32.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-92.1.32.el5.i686", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-92.1.32.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.32.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-92.1.32.el5.ia64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-92.1.32.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.32.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-92.1.32.el5.x86_64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.32.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.32.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.32.el5.i686", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.32.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.32.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.32.el5.ia64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.32.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.32.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.32.el5.x86_64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-92.1.32.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.32.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-92.1.32.el5.i686", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-92.1.32.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.32.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-92.1.32.el5.ia64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-92.1.32.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.32.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-92.1.32.el5.x86_64", "relates_to_product_reference": "5Server-5.2.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-2695", "discovery_date": "2009-08-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "517830" } ], "notes": [ { "category": "description", "text": "The Linux kernel before 2.6.31-rc7 does not properly prevent mmap operations that target page zero and other low memory addresses, which allows local users to gain privileges by exploiting NULL pointer dereference vulnerabilities, related to (1) the default configuration of the allow_unconfined_mmap_low boolean in SELinux on Red Hat Enterprise Linux (RHEL) 5, (2) an error that causes allow_unconfined_mmap_low to be ignored in the unconfined_t domain, (3) lack of a requirement for the CAP_SYS_RAWIO capability for these mmap operations, and (4) interaction between the mmap_min_addr protection mechanism and certain application programs.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SELinux and mmap_min_addr", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.2.Z:kernel-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-0:2.6.18-92.1.32.el5.src", "5Server-5.2.Z:kernel-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.32.el5.noarch", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.32.el5.i386", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.32.el5.ppc", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.32.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2695" }, { "category": "external", "summary": "RHBZ#517830", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=517830" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2695", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2695" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2695", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2695" } ], "release_date": "2009-07-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-12-15T17:02:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-5.2.Z:kernel-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-0:2.6.18-92.1.32.el5.src", "5Server-5.2.Z:kernel-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.32.el5.noarch", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.32.el5.i386", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.32.el5.ppc", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.32.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2009:1672" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-5.2.Z:kernel-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-0:2.6.18-92.1.32.el5.src", "5Server-5.2.Z:kernel-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.32.el5.noarch", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.32.el5.i386", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.32.el5.ppc", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.32.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: SELinux and mmap_min_addr" }, { "cve": "CVE-2009-3547", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2009-10-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "530490" } ], "notes": [ { "category": "description", "text": "Multiple race conditions in fs/pipe.c in the Linux kernel before 2.6.32-rc6 allow local users to cause a denial of service (NULL pointer dereference and system crash) or gain privileges by attempting to open an anonymous pipe via a /proc/*/fd/ pathname.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fs: pipe.c null pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.2.Z:kernel-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-0:2.6.18-92.1.32.el5.src", "5Server-5.2.Z:kernel-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.32.el5.noarch", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.32.el5.i386", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.32.el5.ppc", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.32.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3547" }, { "category": "external", "summary": "RHBZ#530490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530490" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3547", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3547" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3547", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3547" } ], "release_date": "2009-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-12-15T17:02:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-5.2.Z:kernel-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-0:2.6.18-92.1.32.el5.src", "5Server-5.2.Z:kernel-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.32.el5.noarch", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.32.el5.i386", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.32.el5.ppc", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.32.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2009:1672" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-5.2.Z:kernel-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-0:2.6.18-92.1.32.el5.src", "5Server-5.2.Z:kernel-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.32.el5.noarch", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.32.el5.i386", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.32.el5.ppc", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.32.el5.ppc64", "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.32.el5.s390x", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.32.el5.x86_64", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.32.el5.i686", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.32.el5.ia64", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.32.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fs: pipe.c null pointer dereference" } ] }
rhsa-2009_1548
Vulnerability from csaf_redhat
Published
2009-11-03 19:28
Modified
2024-11-05 17:10
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 5.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
Security fixes:
* a system with SELinux enforced was more permissive in allowing local
users in the unconfined_t domain to map low memory areas even if the
mmap_min_addr restriction was enabled. This could aid in the local
exploitation of NULL pointer dereference bugs. (CVE-2009-2695, Important)
* a NULL pointer dereference flaw was found in the eCryptfs implementation
in the Linux kernel. A local attacker could use this flaw to cause a local
denial of service or escalate their privileges. (CVE-2009-2908, Important)
* a flaw was found in the NFSv4 implementation. The kernel would do an
unnecessary permission check after creating a file. This check would
usually fail and leave the file with the permission bits set to random
values. Note: This is a server-side only issue. (CVE-2009-3286, Important)
* a NULL pointer dereference flaw was found in each of the following
functions in the Linux kernel: pipe_read_open(), pipe_write_open(), and
pipe_rdwr_open(). When the mutex lock is not held, the i_pipe pointer could
be released by other processes before it is used to update the pipe's
reader and writer counters. This could lead to a local denial of service or
privilege escalation. (CVE-2009-3547, Important)
* a flaw was found in the Realtek r8169 Ethernet driver in the Linux
kernel. pci_unmap_single() presented a memory leak that could lead to IOMMU
space exhaustion and a system crash. An attacker on the local network could
abuse this flaw by using jumbo frames for large amounts of network traffic.
(CVE-2009-3613, Important)
* missing initialization flaws were found in the Linux kernel. Padding data
in several core network structures was not initialized properly before
being sent to user-space. These flaws could lead to information leaks.
(CVE-2009-3228, Moderate)
Bug fixes:
* with network bonding in the "balance-tlb" or "balance-alb" mode, the
primary setting for the primary slave device was lost when said device was
brought down. Bringing the slave back up did not restore the primary
setting. (BZ#517971)
* some faulty serial device hardware caused systems running the kernel-xen
kernel to take a very long time to boot. (BZ#524153)
* a caching bug in nfs_readdir() may have caused NFS clients to see
duplicate files or not see all files in a directory. (BZ#526960)
* the RHSA-2009:1243 update removed the mpt_msi_enable option, preventing
certain scripts from running. This update adds the option back. (BZ#526963)
* an iptables rule with the recent module and a hit count value greater
than the ip_pkt_list_tot parameter (the default is 20), did not have any
effect over packets, as the hit count could not be reached. (BZ#527434)
* a check has been added to the IPv4 code to make sure that rt is not NULL,
to help prevent future bugs in functions that call ip_append_data() from
being exploitable. (BZ#527436)
* a kernel panic occurred in certain conditions after reconfiguring a tape
drive's block size. (BZ#528133)
* when using the Linux Virtual Server (LVS) in a master and backup
configuration, and propagating active connections on the master to the
backup, the connection timeout value on the backup was hard-coded to 180
seconds, meaning connection information on the backup was soon lost. This
could prevent the successful failover of connections. The timeout value
can now be set via "ipvsadm --set". (BZ#528645)
* a bug in nfs4_do_open_expired() could have caused the reclaimer thread on
an NFSv4 client to enter an infinite loop. (BZ#529162)
* MSI interrupts may not have been delivered for r8169 based network cards
that have MSI interrupts enabled. This bug only affected certain systems.
(BZ#529366)
Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix multiple security issues and several bugs\nare now available for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity fixes:\n\n* a system with SELinux enforced was more permissive in allowing local\nusers in the unconfined_t domain to map low memory areas even if the\nmmap_min_addr restriction was enabled. This could aid in the local\nexploitation of NULL pointer dereference bugs. (CVE-2009-2695, Important)\n\n* a NULL pointer dereference flaw was found in the eCryptfs implementation\nin the Linux kernel. A local attacker could use this flaw to cause a local\ndenial of service or escalate their privileges. (CVE-2009-2908, Important)\n\n* a flaw was found in the NFSv4 implementation. The kernel would do an\nunnecessary permission check after creating a file. This check would\nusually fail and leave the file with the permission bits set to random\nvalues. Note: This is a server-side only issue. (CVE-2009-3286, Important)\n\n* a NULL pointer dereference flaw was found in each of the following\nfunctions in the Linux kernel: pipe_read_open(), pipe_write_open(), and\npipe_rdwr_open(). When the mutex lock is not held, the i_pipe pointer could\nbe released by other processes before it is used to update the pipe\u0027s\nreader and writer counters. This could lead to a local denial of service or\nprivilege escalation. (CVE-2009-3547, Important)\n\n* a flaw was found in the Realtek r8169 Ethernet driver in the Linux\nkernel. pci_unmap_single() presented a memory leak that could lead to IOMMU\nspace exhaustion and a system crash. An attacker on the local network could\nabuse this flaw by using jumbo frames for large amounts of network traffic.\n(CVE-2009-3613, Important)\n\n* missing initialization flaws were found in the Linux kernel. Padding data\nin several core network structures was not initialized properly before\nbeing sent to user-space. These flaws could lead to information leaks.\n(CVE-2009-3228, Moderate)\n\nBug fixes:\n\n* with network bonding in the \"balance-tlb\" or \"balance-alb\" mode, the\nprimary setting for the primary slave device was lost when said device was\nbrought down. Bringing the slave back up did not restore the primary\nsetting. (BZ#517971)\n\n* some faulty serial device hardware caused systems running the kernel-xen\nkernel to take a very long time to boot. (BZ#524153)\n\n* a caching bug in nfs_readdir() may have caused NFS clients to see\nduplicate files or not see all files in a directory. (BZ#526960)\n\n* the RHSA-2009:1243 update removed the mpt_msi_enable option, preventing\ncertain scripts from running. This update adds the option back. (BZ#526963)\n\n* an iptables rule with the recent module and a hit count value greater\nthan the ip_pkt_list_tot parameter (the default is 20), did not have any\neffect over packets, as the hit count could not be reached. (BZ#527434)\n\n* a check has been added to the IPv4 code to make sure that rt is not NULL,\nto help prevent future bugs in functions that call ip_append_data() from\nbeing exploitable. (BZ#527436)\n\n* a kernel panic occurred in certain conditions after reconfiguring a tape\ndrive\u0027s block size. (BZ#528133)\n\n* when using the Linux Virtual Server (LVS) in a master and backup\nconfiguration, and propagating active connections on the master to the\nbackup, the connection timeout value on the backup was hard-coded to 180\nseconds, meaning connection information on the backup was soon lost. This\ncould prevent the successful failover of connections. The timeout value\ncan now be set via \"ipvsadm --set\". (BZ#528645)\n\n* a bug in nfs4_do_open_expired() could have caused the reclaimer thread on\nan NFSv4 client to enter an infinite loop. (BZ#529162)\n\n* MSI interrupts may not have been delivered for r8169 based network cards\nthat have MSI interrupts enabled. This bug only affected certain systems.\n(BZ#529366)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1548", "url": "https://access.redhat.com/errata/RHSA-2009:1548" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://kbase.redhat.com/faq/docs/DOC-18042", "url": "http://kbase.redhat.com/faq/docs/DOC-18042" }, { "category": "external", "summary": "517830", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=517830" }, { "category": "external", "summary": "517971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=517971" }, { "category": "external", "summary": "520990", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=520990" }, { "category": "external", "summary": "524153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=524153" }, { "category": "external", "summary": "524520", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=524520" }, { "category": "external", "summary": "526960", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526960" }, { "category": "external", "summary": "526963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526963" }, { "category": "external", "summary": "527434", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=527434" }, { "category": "external", "summary": "527436", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=527436" }, { "category": "external", "summary": "527534", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=527534" }, { "category": "external", "summary": "528133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=528133" }, { "category": "external", "summary": "528645", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=528645" }, { "category": "external", "summary": "529137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=529137" }, { "category": "external", "summary": "529162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=529162" }, { "category": "external", "summary": "529366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=529366" }, { "category": "external", "summary": "530490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530490" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1548.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:10:10+00:00", "generator": { "date": "2024-11-05T17:10:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2009:1548", "initial_release_date": "2009-11-03T19:28:00+00:00", "revision_history": [ { "date": "2009-11-03T19:28:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-11-03T14:33:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:10:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-0:2.6.18-164.6.1.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-164.6.1.el5.i686", "product_id": "kernel-debug-0:2.6.18-164.6.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-164.6.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-164.6.1.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-164.6.1.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-164.6.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-164.6.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-164.6.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-164.6.1.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-164.6.1.el5.i686", "product_id": "kernel-devel-0:2.6.18-164.6.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-164.6.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-164.6.1.el5.i686", "product": { "name": "kernel-0:2.6.18-164.6.1.el5.i686", "product_id": "kernel-0:2.6.18-164.6.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-164.6.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-164.6.1.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-164.6.1.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-164.6.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-164.6.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-164.6.1.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-164.6.1.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-164.6.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-164.6.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-164.6.1.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-164.6.1.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-164.6.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-164.6.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-164.6.1.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-164.6.1.el5.i686", "product_id": "kernel-xen-0:2.6.18-164.6.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-164.6.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-164.6.1.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-164.6.1.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-164.6.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-164.6.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-164.6.1.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-164.6.1.el5.i686", "product_id": "kernel-PAE-0:2.6.18-164.6.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-164.6.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-164.6.1.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-164.6.1.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-164.6.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-164.6.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-164.6.1.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-164.6.1.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-164.6.1.el5.i386", "product_id": "kernel-headers-0:2.6.18-164.6.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-164.6.1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-0:2.6.18-164.6.1.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-164.6.1.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-164.6.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-164.6.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-164.6.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-164.6.1.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-164.6.1.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-164.6.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-164.6.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-164.6.1.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-164.6.1.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-164.6.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-164.6.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-164.6.1.el5.x86_64", "product": { "name": "kernel-0:2.6.18-164.6.1.el5.x86_64", "product_id": "kernel-0:2.6.18-164.6.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-164.6.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-164.6.1.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-164.6.1.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-164.6.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-164.6.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-164.6.1.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-164.6.1.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-164.6.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-164.6.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-164.6.1.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-164.6.1.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-164.6.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-164.6.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-164.6.1.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-164.6.1.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-164.6.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-164.6.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-164.6.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-164.6.1.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-164.6.1.el5.src", "product": { "name": "kernel-0:2.6.18-164.6.1.el5.src", "product_id": "kernel-0:2.6.18-164.6.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-164.6.1.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-164.6.1.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-164.6.1.el5.noarch", "product_id": "kernel-doc-0:2.6.18-164.6.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-164.6.1.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-0:2.6.18-164.6.1.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-164.6.1.el5.ia64", "product_id": "kernel-debug-0:2.6.18-164.6.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-164.6.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-164.6.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-164.6.1.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-164.6.1.el5.ia64", "product_id": "kernel-headers-0:2.6.18-164.6.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-164.6.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-164.6.1.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-164.6.1.el5.ia64", "product_id": "kernel-devel-0:2.6.18-164.6.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-164.6.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-164.6.1.el5.ia64", "product": { "name": "kernel-0:2.6.18-164.6.1.el5.ia64", "product_id": "kernel-0:2.6.18-164.6.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-164.6.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-164.6.1.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-164.6.1.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-164.6.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-164.6.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-164.6.1.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-164.6.1.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-164.6.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-164.6.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-164.6.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-164.6.1.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-164.6.1.el5.ia64", "product_id": "kernel-xen-0:2.6.18-164.6.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-164.6.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-164.6.1.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-164.6.1.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-164.6.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-164.6.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-164.6.1.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-0:2.6.18-164.6.1.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-164.6.1.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-164.6.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-164.6.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-164.6.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-164.6.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-164.6.1.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-164.6.1.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-164.6.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-164.6.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-164.6.1.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-164.6.1.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-164.6.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-164.6.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-164.6.1.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-164.6.1.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-164.6.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-164.6.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-164.6.1.el5.ppc64", "product": { "name": "kernel-0:2.6.18-164.6.1.el5.ppc64", "product_id": "kernel-0:2.6.18-164.6.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-164.6.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-164.6.1.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-164.6.1.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-164.6.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-164.6.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-164.6.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-164.6.1.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-164.6.1.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-164.6.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-164.6.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-164.6.1.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-164.6.1.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-164.6.1.el5.ppc", "product_id": "kernel-headers-0:2.6.18-164.6.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-164.6.1.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-0:2.6.18-164.6.1.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-164.6.1.el5.s390x", "product_id": "kernel-debug-0:2.6.18-164.6.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-164.6.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-164.6.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-164.6.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-164.6.1.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-164.6.1.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-164.6.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-164.6.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-164.6.1.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-164.6.1.el5.s390x", "product_id": "kernel-headers-0:2.6.18-164.6.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-164.6.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-164.6.1.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-164.6.1.el5.s390x", "product_id": "kernel-devel-0:2.6.18-164.6.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-164.6.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-164.6.1.el5.s390x", "product": { "name": "kernel-0:2.6.18-164.6.1.el5.s390x", "product_id": "kernel-0:2.6.18-164.6.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-164.6.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-164.6.1.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-164.6.1.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-164.6.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-164.6.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-164.6.1.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-164.6.1.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-164.6.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-164.6.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-164.6.1.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-164.6.1.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-164.6.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-164.6.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-164.6.1.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-164.6.1.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-164.6.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-164.6.1.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.6.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-164.6.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-164.6.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.6.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-164.6.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-164.6.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.6.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-164.6.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-164.6.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.6.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-164.6.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-164.6.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.6.1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-164.6.1.el5.src" }, "product_reference": "kernel-0:2.6.18-164.6.1.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.6.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-164.6.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-164.6.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-164.6.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-0:2.6.18-164.6.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-164.6.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-164.6.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-debuginfo-0:2.6.18-164.6.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-164.6.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-164.6.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-devel-0:2.6.18-164.6.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-164.6.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.6.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-164.6.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-164.6.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.6.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-164.6.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-164.6.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.6.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-164.6.1.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-164.6.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.6.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-164.6.1.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-164.6.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.6.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-164.6.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-164.6.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.6.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.6.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.6.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.6.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.6.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.6.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.6.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.6.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.6.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.6.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.6.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.6.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.6.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.6.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.6.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.6.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.6.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.6.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.6.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.6.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.6.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.6.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.6.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.6.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.6.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-164.6.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-164.6.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.6.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-164.6.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-164.6.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.6.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-164.6.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-164.6.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.6.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-164.6.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-164.6.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.6.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-164.6.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-164.6.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-164.6.1.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-doc-0:2.6.18-164.6.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-164.6.1.el5.noarch", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.6.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-164.6.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-164.6.1.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.6.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-164.6.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.6.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-164.6.1.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.6.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-164.6.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.6.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-164.6.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-164.6.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.6.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-164.6.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-164.6.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-164.6.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-164.6.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-164.6.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-164.6.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-164.6.1.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-164.6.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-164.6.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-164.6.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-164.6.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-164.6.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-164.6.1.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-164.6.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-164.6.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-164.6.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-164.6.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-164.6.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-164.6.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-164.6.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-164.6.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-164.6.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-164.6.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-164.6.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-164.6.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-164.6.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-164.6.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-164.6.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-164.6.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.6.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-164.6.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-164.6.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.6.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-164.6.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-164.6.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.6.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-164.6.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-164.6.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.6.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-164.6.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-164.6.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.6.1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-164.6.1.el5.src" }, "product_reference": "kernel-0:2.6.18-164.6.1.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.6.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-164.6.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-164.6.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-164.6.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-0:2.6.18-164.6.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-164.6.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-164.6.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-debuginfo-0:2.6.18-164.6.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-164.6.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-164.6.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-devel-0:2.6.18-164.6.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-164.6.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.6.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-164.6.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-164.6.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.6.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-164.6.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-164.6.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.6.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-164.6.1.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-164.6.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.6.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-164.6.1.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-164.6.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.6.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-164.6.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-164.6.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.6.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.6.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.6.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.6.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.6.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.6.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.6.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.6.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.6.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.6.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.6.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.6.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.6.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.6.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.6.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.6.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.6.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.6.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.6.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.6.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.6.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.6.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.6.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.6.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.6.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-164.6.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-164.6.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.6.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-164.6.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-164.6.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.6.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-164.6.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-164.6.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.6.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-164.6.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-164.6.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.6.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-164.6.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-164.6.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-164.6.1.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-doc-0:2.6.18-164.6.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-164.6.1.el5.noarch", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.6.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-164.6.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-164.6.1.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.6.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-164.6.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.6.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-164.6.1.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.6.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-164.6.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.6.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-164.6.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-164.6.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.6.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-164.6.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-164.6.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-164.6.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-164.6.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-164.6.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-164.6.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-164.6.1.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-164.6.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-164.6.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-164.6.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-164.6.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-164.6.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-164.6.1.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-164.6.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-164.6.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-164.6.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-164.6.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-164.6.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-164.6.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-164.6.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-164.6.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-164.6.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-164.6.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-164.6.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-164.6.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-164.6.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-164.6.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-164.6.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-164.6.1.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-2695", "discovery_date": "2009-08-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "517830" } ], "notes": [ { "category": "description", "text": "The Linux kernel before 2.6.31-rc7 does not properly prevent mmap operations that target page zero and other low memory addresses, which allows local users to gain privileges by exploiting NULL pointer dereference vulnerabilities, related to (1) the default configuration of the allow_unconfined_mmap_low boolean in SELinux on Red Hat Enterprise Linux (RHEL) 5, (2) an error that causes allow_unconfined_mmap_low to be ignored in the unconfined_t domain, (3) lack of a requirement for the CAP_SYS_RAWIO capability for these mmap operations, and (4) interaction between the mmap_min_addr protection mechanism and certain application programs.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SELinux and mmap_min_addr", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-0:2.6.18-164.6.1.el5.src", "5Client:kernel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.6.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-0:2.6.18-164.6.1.el5.src", "5Server:kernel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.6.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2695" }, { "category": "external", "summary": "RHBZ#517830", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=517830" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2695", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2695" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2695", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2695" } ], "release_date": "2009-07-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-03T19:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-0:2.6.18-164.6.1.el5.src", "5Client:kernel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.6.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-0:2.6.18-164.6.1.el5.src", "5Server:kernel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.6.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2009:1548" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-0:2.6.18-164.6.1.el5.src", "5Client:kernel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.6.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-0:2.6.18-164.6.1.el5.src", "5Server:kernel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.6.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: SELinux and mmap_min_addr" }, { "cve": "CVE-2009-2908", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2009-10-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "527534" } ], "notes": [ { "category": "description", "text": "The d_delete function in fs/ecryptfs/inode.c in eCryptfs in the Linux kernel 2.6.31 allows local users to cause a denial of service (kernel OOPS) and possibly execute arbitrary code via unspecified vectors that cause a \"negative dentry\" and trigger a NULL pointer dereference, as demonstrated via a Mutt temporary directory in an eCryptfs mount.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel ecryptfs NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "other", "text": "The Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, and Red Hat Enterprise MRG do not include support for eCryptfs, and therefore are not affected by this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-0:2.6.18-164.6.1.el5.src", "5Client:kernel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.6.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-0:2.6.18-164.6.1.el5.src", "5Server:kernel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.6.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2908" }, { "category": "external", "summary": "RHBZ#527534", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=527534" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2908", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2908" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2908", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2908" } ], "release_date": "2009-09-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-03T19:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-0:2.6.18-164.6.1.el5.src", "5Client:kernel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.6.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-0:2.6.18-164.6.1.el5.src", "5Server:kernel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.6.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2009:1548" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-0:2.6.18-164.6.1.el5.src", "5Client:kernel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.6.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-0:2.6.18-164.6.1.el5.src", "5Server:kernel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.6.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel ecryptfs NULL pointer dereference" }, { "cve": "CVE-2009-3228", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2009-09-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "520990" } ], "notes": [ { "category": "description", "text": "The tc_fill_tclass function in net/sched/sch_api.c in the tc subsystem in the Linux kernel 2.4.x before 2.4.37.6 and 2.6.x before 2.6.31-rc9 does not initialize certain (1) tcm__pad1 and (2) tcm__pad2 structure members, which might allow local users to obtain sensitive information from kernel memory via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tc: uninitialised kernel memory leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-0:2.6.18-164.6.1.el5.src", "5Client:kernel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.6.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-0:2.6.18-164.6.1.el5.src", "5Server:kernel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.6.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3228" }, { "category": "external", "summary": "RHBZ#520990", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=520990" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3228", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3228" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3228", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3228" } ], "release_date": "2009-09-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-03T19:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-0:2.6.18-164.6.1.el5.src", "5Client:kernel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.6.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-0:2.6.18-164.6.1.el5.src", "5Server:kernel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.6.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2009:1548" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-0:2.6.18-164.6.1.el5.src", "5Client:kernel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.6.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-0:2.6.18-164.6.1.el5.src", "5Server:kernel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.6.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: tc: uninitialised kernel memory leak" }, { "cve": "CVE-2009-3286", "discovery_date": "2009-09-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "524520" } ], "notes": [ { "category": "description", "text": "NFSv4 in the Linux kernel 2.6.18, and possibly other versions, does not properly clean up an inode when an O_EXCL create fails, which causes files to be created with insecure settings such as setuid bits, and possibly allows local users to gain privileges, related to the execution of the do_open_permission function even when a create fails.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: O_EXCL creates on NFSv4 are broken", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, and Red Hat Enterprise MRG.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-0:2.6.18-164.6.1.el5.src", "5Client:kernel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.6.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-0:2.6.18-164.6.1.el5.src", "5Server:kernel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.6.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3286" }, { "category": "external", "summary": "RHBZ#524520", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=524520" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3286", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3286" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3286", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3286" } ], "release_date": "2009-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-03T19:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-0:2.6.18-164.6.1.el5.src", "5Client:kernel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.6.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-0:2.6.18-164.6.1.el5.src", "5Server:kernel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.6.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2009:1548" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-0:2.6.18-164.6.1.el5.src", "5Client:kernel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.6.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-0:2.6.18-164.6.1.el5.src", "5Server:kernel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.6.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: O_EXCL creates on NFSv4 are broken" }, { "cve": "CVE-2009-3547", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2009-10-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "530490" } ], "notes": [ { "category": "description", "text": "Multiple race conditions in fs/pipe.c in the Linux kernel before 2.6.32-rc6 allow local users to cause a denial of service (NULL pointer dereference and system crash) or gain privileges by attempting to open an anonymous pipe via a /proc/*/fd/ pathname.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fs: pipe.c null pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-0:2.6.18-164.6.1.el5.src", "5Client:kernel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.6.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-0:2.6.18-164.6.1.el5.src", "5Server:kernel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.6.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3547" }, { "category": "external", "summary": "RHBZ#530490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530490" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3547", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3547" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3547", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3547" } ], "release_date": "2009-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-03T19:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-0:2.6.18-164.6.1.el5.src", "5Client:kernel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.6.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-0:2.6.18-164.6.1.el5.src", "5Server:kernel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.6.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2009:1548" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-0:2.6.18-164.6.1.el5.src", "5Client:kernel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.6.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-0:2.6.18-164.6.1.el5.src", "5Server:kernel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.6.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fs: pipe.c null pointer dereference" }, { "cve": "CVE-2009-3613", "discovery_date": "2009-10-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "529137" } ], "notes": [ { "category": "description", "text": "The swiotlb functionality in the r8169 driver in drivers/net/r8169.c in the Linux kernel before 2.6.27.22 allows remote attackers to cause a denial of service (IOMMU space exhaustion and system crash) by using jumbo frames for a large amount of network traffic, as demonstrated by a flood ping.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: flood ping cause out-of-iommu error and panic when mtu larger than 1500", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-0:2.6.18-164.6.1.el5.src", "5Client:kernel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.6.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-0:2.6.18-164.6.1.el5.src", "5Server:kernel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.6.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3613" }, { "category": "external", "summary": "RHBZ#529137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=529137" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3613", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3613" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3613", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3613" } ], "release_date": "2007-11-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-03T19:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-0:2.6.18-164.6.1.el5.src", "5Client:kernel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.6.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-0:2.6.18-164.6.1.el5.src", "5Server:kernel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.6.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2009:1548" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-0:2.6.18-164.6.1.el5.src", "5Client:kernel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.6.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.6.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.6.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-0:2.6.18-164.6.1.el5.src", "5Server:kernel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.6.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.6.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.6.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.6.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.6.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: flood ping cause out-of-iommu error and panic when mtu larger than 1500" } ] }
rhsa-2009_1541
Vulnerability from csaf_redhat
Published
2009-11-03 19:05
Modified
2024-11-05 17:10
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
Updated kernel packages that fix security issues are now available for Red
Hat Enterprise Linux 4.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
This update fixes the following security issues:
* a NULL pointer dereference flaw was found in each of the following
functions in the Linux kernel: pipe_read_open(), pipe_write_open(), and
pipe_rdwr_open(). When the mutex lock is not held, the i_pipe pointer could
be released by other processes before it is used to update the pipe's
reader and writer counters. This could lead to a local denial of service or
privilege escalation. (CVE-2009-3547, Important)
Users should upgrade to these updated packages, which contain a backported
patch to correct these issues. The system must be rebooted for this update
to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix security issues are now available for Red\nHat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* a NULL pointer dereference flaw was found in each of the following\nfunctions in the Linux kernel: pipe_read_open(), pipe_write_open(), and\npipe_rdwr_open(). When the mutex lock is not held, the i_pipe pointer could\nbe released by other processes before it is used to update the pipe\u0027s\nreader and writer counters. This could lead to a local denial of service or\nprivilege escalation. (CVE-2009-3547, Important)\n\nUsers should upgrade to these updated packages, which contain a backported\npatch to correct these issues. The system must be rebooted for this update\nto take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1541", "url": "https://access.redhat.com/errata/RHSA-2009:1541" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "530490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530490" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1541.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T17:10:04+00:00", "generator": { "date": "2024-11-05T17:10:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2009:1541", "initial_release_date": "2009-11-03T19:05:00+00:00", "revision_history": [ { "date": "2009-11-03T19:05:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-11-03T14:12:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:10:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64", "product_id": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-89.0.16.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-89.0.16.EL.ia64", "product": { "name": "kernel-0:2.6.9-89.0.16.EL.ia64", "product_id": "kernel-0:2.6.9-89.0.16.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.16.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-89.0.16.EL.ia64", "product": { "name": "kernel-devel-0:2.6.9-89.0.16.EL.ia64", "product_id": "kernel-devel-0:2.6.9-89.0.16.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.16.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-89.0.16.EL.ia64", "product": { "name": "kernel-largesmp-0:2.6.9-89.0.16.EL.ia64", "product_id": "kernel-largesmp-0:2.6.9-89.0.16.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-89.0.16.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64", "product": { "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64", "product_id": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.16.EL?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64", "product_id": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-89.0.16.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64", "product": { "name": "kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64", "product_id": "kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-89.0.16.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-0:2.6.9-89.0.16.EL.x86_64", "product": { "name": "kernel-smp-0:2.6.9-89.0.16.EL.x86_64", "product_id": "kernel-smp-0:2.6.9-89.0.16.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-89.0.16.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xenU-0:2.6.9-89.0.16.EL.x86_64", "product": { "name": "kernel-xenU-0:2.6.9-89.0.16.EL.x86_64", "product_id": "kernel-xenU-0:2.6.9-89.0.16.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-89.0.16.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64", "product": { "name": "kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64", "product_id": "kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-89.0.16.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-89.0.16.EL.x86_64", "product": { "name": "kernel-0:2.6.9-89.0.16.EL.x86_64", "product_id": "kernel-0:2.6.9-89.0.16.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.16.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-89.0.16.EL.x86_64", "product": { "name": "kernel-devel-0:2.6.9-89.0.16.EL.x86_64", "product_id": "kernel-devel-0:2.6.9-89.0.16.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.16.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64", "product": { "name": "kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64", "product_id": "kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-89.0.16.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64", "product_id": "kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.16.EL?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-hugemem-0:2.6.9-89.0.16.EL.i686", "product": { "name": "kernel-hugemem-0:2.6.9-89.0.16.EL.i686", "product_id": "kernel-hugemem-0:2.6.9-89.0.16.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-89.0.16.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686", "product": { "name": "kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686", "product_id": "kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-89.0.16.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-0:2.6.9-89.0.16.EL.i686", "product": { "name": "kernel-smp-0:2.6.9-89.0.16.EL.i686", "product_id": "kernel-smp-0:2.6.9-89.0.16.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-89.0.16.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-xenU-0:2.6.9-89.0.16.EL.i686", "product": { "name": "kernel-xenU-0:2.6.9-89.0.16.EL.i686", "product_id": "kernel-xenU-0:2.6.9-89.0.16.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-89.0.16.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-devel-0:2.6.9-89.0.16.EL.i686", "product": { "name": "kernel-smp-devel-0:2.6.9-89.0.16.EL.i686", "product_id": "kernel-smp-devel-0:2.6.9-89.0.16.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-89.0.16.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-89.0.16.EL.i686", "product": { "name": "kernel-0:2.6.9-89.0.16.EL.i686", "product_id": "kernel-0:2.6.9-89.0.16.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.16.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-89.0.16.EL.i686", "product": { "name": "kernel-devel-0:2.6.9-89.0.16.EL.i686", "product_id": "kernel-devel-0:2.6.9-89.0.16.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.16.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.i686", "product": { "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.i686", "product_id": "kernel-debuginfo-0:2.6.9-89.0.16.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.16.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686", "product": { "name": "kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686", "product_id": "kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-89.0.16.EL?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-89.0.16.EL.src", "product": { "name": "kernel-0:2.6.9-89.0.16.EL.src", "product_id": "kernel-0:2.6.9-89.0.16.EL.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.16.EL?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.9-89.0.16.EL.noarch", "product": { "name": "kernel-doc-0:2.6.9-89.0.16.EL.noarch", "product_id": "kernel-doc-0:2.6.9-89.0.16.EL.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.9-89.0.16.EL?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64", "product_id": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-89.0.16.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-89.0.16.EL.ppc64", "product": { "name": "kernel-0:2.6.9-89.0.16.EL.ppc64", "product_id": "kernel-0:2.6.9-89.0.16.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.16.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-89.0.16.EL.ppc64", "product": { "name": "kernel-devel-0:2.6.9-89.0.16.EL.ppc64", "product_id": "kernel-devel-0:2.6.9-89.0.16.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.16.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64", "product": { "name": "kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64", "product_id": "kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-89.0.16.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64", "product_id": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.16.EL?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-89.0.16.EL.ppc64iseries", "product": { "name": "kernel-0:2.6.9-89.0.16.EL.ppc64iseries", "product_id": "kernel-0:2.6.9-89.0.16.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.16.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries", "product": { "name": "kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries", "product_id": "kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.16.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries", "product": { "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries", "product_id": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.16.EL?arch=ppc64iseries" } } } ], "category": "architecture", "name": "ppc64iseries" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-89.0.16.EL.s390x", "product": { "name": "kernel-0:2.6.9-89.0.16.EL.s390x", "product_id": "kernel-0:2.6.9-89.0.16.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.16.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-89.0.16.EL.s390x", "product": { "name": "kernel-devel-0:2.6.9-89.0.16.EL.s390x", "product_id": "kernel-devel-0:2.6.9-89.0.16.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.16.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x", "product": { "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x", "product_id": "kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.16.EL?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-89.0.16.EL.s390", "product": { "name": "kernel-0:2.6.9-89.0.16.EL.s390", "product_id": "kernel-0:2.6.9-89.0.16.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.16.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-89.0.16.EL.s390", "product": { "name": "kernel-devel-0:2.6.9-89.0.16.EL.s390", "product_id": "kernel-devel-0:2.6.9-89.0.16.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.16.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.s390", "product": { "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.s390", "product_id": "kernel-debuginfo-0:2.6.9-89.0.16.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.16.EL?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-89.0.16.EL.i686" }, "product_reference": "kernel-0:2.6.9-89.0.16.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.16.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-89.0.16.EL.ia64" }, "product_reference": "kernel-0:2.6.9-89.0.16.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.16.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-89.0.16.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-89.0.16.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.16.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-89.0.16.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-89.0.16.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.16.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-89.0.16.EL.s390" }, "product_reference": "kernel-0:2.6.9-89.0.16.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.16.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-89.0.16.EL.s390x" }, "product_reference": "kernel-0:2.6.9-89.0.16.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.16.EL.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-89.0.16.EL.src" }, "product_reference": "kernel-0:2.6.9-89.0.16.EL.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-89.0.16.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-89.0.16.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-89.0.16.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.16.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-89.0.16.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.16.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-89.0.16.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.16.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-89.0.16.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.16.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-89.0.16.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-89.0.16.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-89.0.16.EL.noarch as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-doc-0:2.6.9-89.0.16.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-89.0.16.EL.noarch", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-hugemem-0:2.6.9-89.0.16.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-89.0.16.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-89.0.16.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-89.0.16.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-89.0.16.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-0:2.6.9-89.0.16.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-89.0.16.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-0:2.6.9-89.0.16.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-89.0.16.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-devel-0:2.6.9-89.0.16.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-89.0.16.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-0:2.6.9-89.0.16.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-89.0.16.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-0:2.6.9-89.0.16.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-89.0.16.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-89.0.16.EL.i686" }, "product_reference": "kernel-0:2.6.9-89.0.16.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.16.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-89.0.16.EL.ia64" }, "product_reference": "kernel-0:2.6.9-89.0.16.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.16.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-89.0.16.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-89.0.16.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.16.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-89.0.16.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-89.0.16.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.16.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-89.0.16.EL.s390" }, "product_reference": "kernel-0:2.6.9-89.0.16.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.16.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-89.0.16.EL.s390x" }, "product_reference": "kernel-0:2.6.9-89.0.16.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.16.EL.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-89.0.16.EL.src" }, "product_reference": "kernel-0:2.6.9-89.0.16.EL.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-89.0.16.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-89.0.16.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.16.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.16.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.16.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.16.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-89.0.16.EL.noarch as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-doc-0:2.6.9-89.0.16.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-89.0.16.EL.noarch", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-hugemem-0:2.6.9-89.0.16.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-89.0.16.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-89.0.16.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-89.0.16.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-89.0.16.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-0:2.6.9-89.0.16.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-89.0.16.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-0:2.6.9-89.0.16.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-89.0.16.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-89.0.16.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-89.0.16.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-0:2.6.9-89.0.16.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-89.0.16.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-0:2.6.9-89.0.16.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-89.0.16.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-89.0.16.EL.i686" }, "product_reference": "kernel-0:2.6.9-89.0.16.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.16.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-89.0.16.EL.ia64" }, "product_reference": "kernel-0:2.6.9-89.0.16.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.16.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-89.0.16.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-89.0.16.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.16.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-89.0.16.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-89.0.16.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.16.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-89.0.16.EL.s390" }, "product_reference": "kernel-0:2.6.9-89.0.16.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.16.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-89.0.16.EL.s390x" }, "product_reference": "kernel-0:2.6.9-89.0.16.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.16.EL.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-89.0.16.EL.src" }, "product_reference": "kernel-0:2.6.9-89.0.16.EL.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-89.0.16.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-89.0.16.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-89.0.16.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.16.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-89.0.16.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.16.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-89.0.16.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.16.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-89.0.16.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.16.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-89.0.16.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-89.0.16.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-89.0.16.EL.noarch as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-doc-0:2.6.9-89.0.16.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-89.0.16.EL.noarch", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-hugemem-0:2.6.9-89.0.16.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-89.0.16.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-89.0.16.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-89.0.16.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-89.0.16.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-0:2.6.9-89.0.16.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-89.0.16.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-0:2.6.9-89.0.16.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-89.0.16.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-devel-0:2.6.9-89.0.16.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-89.0.16.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-0:2.6.9-89.0.16.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-89.0.16.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-0:2.6.9-89.0.16.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-89.0.16.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-89.0.16.EL.i686" }, "product_reference": "kernel-0:2.6.9-89.0.16.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.16.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-89.0.16.EL.ia64" }, "product_reference": "kernel-0:2.6.9-89.0.16.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.16.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-89.0.16.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-89.0.16.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.16.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-89.0.16.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-89.0.16.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.16.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-89.0.16.EL.s390" }, "product_reference": "kernel-0:2.6.9-89.0.16.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.16.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-89.0.16.EL.s390x" }, "product_reference": "kernel-0:2.6.9-89.0.16.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.16.EL.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-89.0.16.EL.src" }, "product_reference": "kernel-0:2.6.9-89.0.16.EL.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-89.0.16.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-89.0.16.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-89.0.16.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.16.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-89.0.16.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.16.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-89.0.16.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.16.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-89.0.16.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.16.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-89.0.16.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-89.0.16.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-89.0.16.EL.noarch as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-doc-0:2.6.9-89.0.16.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-89.0.16.EL.noarch", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-hugemem-0:2.6.9-89.0.16.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-89.0.16.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-89.0.16.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-89.0.16.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-89.0.16.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-0:2.6.9-89.0.16.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-89.0.16.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-0:2.6.9-89.0.16.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-89.0.16.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-devel-0:2.6.9-89.0.16.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-89.0.16.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-0:2.6.9-89.0.16.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-89.0.16.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-0:2.6.9-89.0.16.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-89.0.16.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-3547", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2009-10-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "530490" } ], "notes": [ { "category": "description", "text": "Multiple race conditions in fs/pipe.c in the Linux kernel before 2.6.32-rc6 allow local users to cause a denial of service (NULL pointer dereference and system crash) or gain privileges by attempting to open an anonymous pipe via a /proc/*/fd/ pathname.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fs: pipe.c null pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-89.0.16.EL.i686", "4AS:kernel-0:2.6.9-89.0.16.EL.ia64", "4AS:kernel-0:2.6.9-89.0.16.EL.ppc64", "4AS:kernel-0:2.6.9-89.0.16.EL.ppc64iseries", "4AS:kernel-0:2.6.9-89.0.16.EL.s390", "4AS:kernel-0:2.6.9-89.0.16.EL.s390x", "4AS:kernel-0:2.6.9-89.0.16.EL.src", "4AS:kernel-0:2.6.9-89.0.16.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64", "4AS:kernel-devel-0:2.6.9-89.0.16.EL.i686", "4AS:kernel-devel-0:2.6.9-89.0.16.EL.ia64", "4AS:kernel-devel-0:2.6.9-89.0.16.EL.ppc64", "4AS:kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-89.0.16.EL.s390", "4AS:kernel-devel-0:2.6.9-89.0.16.EL.s390x", "4AS:kernel-devel-0:2.6.9-89.0.16.EL.x86_64", "4AS:kernel-doc-0:2.6.9-89.0.16.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-89.0.16.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686", "4AS:kernel-largesmp-0:2.6.9-89.0.16.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64", "4AS:kernel-smp-0:2.6.9-89.0.16.EL.i686", "4AS:kernel-smp-0:2.6.9-89.0.16.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-89.0.16.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-89.0.16.EL.i686", "4AS:kernel-xenU-0:2.6.9-89.0.16.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64", "4Desktop:kernel-0:2.6.9-89.0.16.EL.i686", "4Desktop:kernel-0:2.6.9-89.0.16.EL.ia64", "4Desktop:kernel-0:2.6.9-89.0.16.EL.ppc64", "4Desktop:kernel-0:2.6.9-89.0.16.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-89.0.16.EL.s390", "4Desktop:kernel-0:2.6.9-89.0.16.EL.s390x", "4Desktop:kernel-0:2.6.9-89.0.16.EL.src", "4Desktop:kernel-0:2.6.9-89.0.16.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.i686", "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.s390", "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-89.0.16.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-89.0.16.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-89.0.16.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-89.0.16.EL.i686", "4Desktop:kernel-smp-0:2.6.9-89.0.16.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-89.0.16.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-89.0.16.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-89.0.16.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64", "4ES:kernel-0:2.6.9-89.0.16.EL.i686", "4ES:kernel-0:2.6.9-89.0.16.EL.ia64", "4ES:kernel-0:2.6.9-89.0.16.EL.ppc64", "4ES:kernel-0:2.6.9-89.0.16.EL.ppc64iseries", "4ES:kernel-0:2.6.9-89.0.16.EL.s390", "4ES:kernel-0:2.6.9-89.0.16.EL.s390x", "4ES:kernel-0:2.6.9-89.0.16.EL.src", "4ES:kernel-0:2.6.9-89.0.16.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64", "4ES:kernel-devel-0:2.6.9-89.0.16.EL.i686", "4ES:kernel-devel-0:2.6.9-89.0.16.EL.ia64", "4ES:kernel-devel-0:2.6.9-89.0.16.EL.ppc64", "4ES:kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-89.0.16.EL.s390", "4ES:kernel-devel-0:2.6.9-89.0.16.EL.s390x", "4ES:kernel-devel-0:2.6.9-89.0.16.EL.x86_64", "4ES:kernel-doc-0:2.6.9-89.0.16.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-89.0.16.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686", "4ES:kernel-largesmp-0:2.6.9-89.0.16.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64", "4ES:kernel-smp-0:2.6.9-89.0.16.EL.i686", "4ES:kernel-smp-0:2.6.9-89.0.16.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-89.0.16.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-89.0.16.EL.i686", "4ES:kernel-xenU-0:2.6.9-89.0.16.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64", "4WS:kernel-0:2.6.9-89.0.16.EL.i686", "4WS:kernel-0:2.6.9-89.0.16.EL.ia64", "4WS:kernel-0:2.6.9-89.0.16.EL.ppc64", "4WS:kernel-0:2.6.9-89.0.16.EL.ppc64iseries", "4WS:kernel-0:2.6.9-89.0.16.EL.s390", "4WS:kernel-0:2.6.9-89.0.16.EL.s390x", "4WS:kernel-0:2.6.9-89.0.16.EL.src", "4WS:kernel-0:2.6.9-89.0.16.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64", "4WS:kernel-devel-0:2.6.9-89.0.16.EL.i686", "4WS:kernel-devel-0:2.6.9-89.0.16.EL.ia64", "4WS:kernel-devel-0:2.6.9-89.0.16.EL.ppc64", "4WS:kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-89.0.16.EL.s390", "4WS:kernel-devel-0:2.6.9-89.0.16.EL.s390x", "4WS:kernel-devel-0:2.6.9-89.0.16.EL.x86_64", "4WS:kernel-doc-0:2.6.9-89.0.16.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-89.0.16.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686", "4WS:kernel-largesmp-0:2.6.9-89.0.16.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64", "4WS:kernel-smp-0:2.6.9-89.0.16.EL.i686", "4WS:kernel-smp-0:2.6.9-89.0.16.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-89.0.16.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-89.0.16.EL.i686", "4WS:kernel-xenU-0:2.6.9-89.0.16.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3547" }, { "category": "external", "summary": "RHBZ#530490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530490" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3547", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3547" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3547", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3547" } ], "release_date": "2009-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-03T19:05:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:kernel-0:2.6.9-89.0.16.EL.i686", "4AS:kernel-0:2.6.9-89.0.16.EL.ia64", "4AS:kernel-0:2.6.9-89.0.16.EL.ppc64", "4AS:kernel-0:2.6.9-89.0.16.EL.ppc64iseries", "4AS:kernel-0:2.6.9-89.0.16.EL.s390", "4AS:kernel-0:2.6.9-89.0.16.EL.s390x", "4AS:kernel-0:2.6.9-89.0.16.EL.src", "4AS:kernel-0:2.6.9-89.0.16.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64", "4AS:kernel-devel-0:2.6.9-89.0.16.EL.i686", "4AS:kernel-devel-0:2.6.9-89.0.16.EL.ia64", "4AS:kernel-devel-0:2.6.9-89.0.16.EL.ppc64", "4AS:kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-89.0.16.EL.s390", "4AS:kernel-devel-0:2.6.9-89.0.16.EL.s390x", "4AS:kernel-devel-0:2.6.9-89.0.16.EL.x86_64", "4AS:kernel-doc-0:2.6.9-89.0.16.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-89.0.16.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686", "4AS:kernel-largesmp-0:2.6.9-89.0.16.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64", "4AS:kernel-smp-0:2.6.9-89.0.16.EL.i686", "4AS:kernel-smp-0:2.6.9-89.0.16.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-89.0.16.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-89.0.16.EL.i686", "4AS:kernel-xenU-0:2.6.9-89.0.16.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64", "4Desktop:kernel-0:2.6.9-89.0.16.EL.i686", "4Desktop:kernel-0:2.6.9-89.0.16.EL.ia64", "4Desktop:kernel-0:2.6.9-89.0.16.EL.ppc64", "4Desktop:kernel-0:2.6.9-89.0.16.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-89.0.16.EL.s390", "4Desktop:kernel-0:2.6.9-89.0.16.EL.s390x", "4Desktop:kernel-0:2.6.9-89.0.16.EL.src", "4Desktop:kernel-0:2.6.9-89.0.16.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.i686", "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.s390", "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-89.0.16.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-89.0.16.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-89.0.16.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-89.0.16.EL.i686", "4Desktop:kernel-smp-0:2.6.9-89.0.16.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-89.0.16.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-89.0.16.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-89.0.16.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64", "4ES:kernel-0:2.6.9-89.0.16.EL.i686", "4ES:kernel-0:2.6.9-89.0.16.EL.ia64", "4ES:kernel-0:2.6.9-89.0.16.EL.ppc64", "4ES:kernel-0:2.6.9-89.0.16.EL.ppc64iseries", "4ES:kernel-0:2.6.9-89.0.16.EL.s390", "4ES:kernel-0:2.6.9-89.0.16.EL.s390x", "4ES:kernel-0:2.6.9-89.0.16.EL.src", "4ES:kernel-0:2.6.9-89.0.16.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64", "4ES:kernel-devel-0:2.6.9-89.0.16.EL.i686", "4ES:kernel-devel-0:2.6.9-89.0.16.EL.ia64", "4ES:kernel-devel-0:2.6.9-89.0.16.EL.ppc64", "4ES:kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-89.0.16.EL.s390", "4ES:kernel-devel-0:2.6.9-89.0.16.EL.s390x", "4ES:kernel-devel-0:2.6.9-89.0.16.EL.x86_64", "4ES:kernel-doc-0:2.6.9-89.0.16.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-89.0.16.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686", "4ES:kernel-largesmp-0:2.6.9-89.0.16.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64", "4ES:kernel-smp-0:2.6.9-89.0.16.EL.i686", "4ES:kernel-smp-0:2.6.9-89.0.16.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-89.0.16.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-89.0.16.EL.i686", "4ES:kernel-xenU-0:2.6.9-89.0.16.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64", "4WS:kernel-0:2.6.9-89.0.16.EL.i686", "4WS:kernel-0:2.6.9-89.0.16.EL.ia64", "4WS:kernel-0:2.6.9-89.0.16.EL.ppc64", "4WS:kernel-0:2.6.9-89.0.16.EL.ppc64iseries", "4WS:kernel-0:2.6.9-89.0.16.EL.s390", "4WS:kernel-0:2.6.9-89.0.16.EL.s390x", "4WS:kernel-0:2.6.9-89.0.16.EL.src", "4WS:kernel-0:2.6.9-89.0.16.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64", "4WS:kernel-devel-0:2.6.9-89.0.16.EL.i686", "4WS:kernel-devel-0:2.6.9-89.0.16.EL.ia64", "4WS:kernel-devel-0:2.6.9-89.0.16.EL.ppc64", "4WS:kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-89.0.16.EL.s390", "4WS:kernel-devel-0:2.6.9-89.0.16.EL.s390x", "4WS:kernel-devel-0:2.6.9-89.0.16.EL.x86_64", "4WS:kernel-doc-0:2.6.9-89.0.16.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-89.0.16.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686", "4WS:kernel-largesmp-0:2.6.9-89.0.16.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64", "4WS:kernel-smp-0:2.6.9-89.0.16.EL.i686", "4WS:kernel-smp-0:2.6.9-89.0.16.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-89.0.16.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-89.0.16.EL.i686", "4WS:kernel-xenU-0:2.6.9-89.0.16.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1541" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "4AS:kernel-0:2.6.9-89.0.16.EL.i686", "4AS:kernel-0:2.6.9-89.0.16.EL.ia64", "4AS:kernel-0:2.6.9-89.0.16.EL.ppc64", "4AS:kernel-0:2.6.9-89.0.16.EL.ppc64iseries", "4AS:kernel-0:2.6.9-89.0.16.EL.s390", "4AS:kernel-0:2.6.9-89.0.16.EL.s390x", "4AS:kernel-0:2.6.9-89.0.16.EL.src", "4AS:kernel-0:2.6.9-89.0.16.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64", "4AS:kernel-devel-0:2.6.9-89.0.16.EL.i686", "4AS:kernel-devel-0:2.6.9-89.0.16.EL.ia64", "4AS:kernel-devel-0:2.6.9-89.0.16.EL.ppc64", "4AS:kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-89.0.16.EL.s390", "4AS:kernel-devel-0:2.6.9-89.0.16.EL.s390x", "4AS:kernel-devel-0:2.6.9-89.0.16.EL.x86_64", "4AS:kernel-doc-0:2.6.9-89.0.16.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-89.0.16.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686", "4AS:kernel-largesmp-0:2.6.9-89.0.16.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64", "4AS:kernel-smp-0:2.6.9-89.0.16.EL.i686", "4AS:kernel-smp-0:2.6.9-89.0.16.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-89.0.16.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-89.0.16.EL.i686", "4AS:kernel-xenU-0:2.6.9-89.0.16.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64", "4Desktop:kernel-0:2.6.9-89.0.16.EL.i686", "4Desktop:kernel-0:2.6.9-89.0.16.EL.ia64", "4Desktop:kernel-0:2.6.9-89.0.16.EL.ppc64", "4Desktop:kernel-0:2.6.9-89.0.16.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-89.0.16.EL.s390", "4Desktop:kernel-0:2.6.9-89.0.16.EL.s390x", "4Desktop:kernel-0:2.6.9-89.0.16.EL.src", "4Desktop:kernel-0:2.6.9-89.0.16.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.i686", "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.s390", "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-89.0.16.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-89.0.16.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-89.0.16.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-89.0.16.EL.i686", "4Desktop:kernel-smp-0:2.6.9-89.0.16.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-89.0.16.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-89.0.16.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-89.0.16.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64", "4ES:kernel-0:2.6.9-89.0.16.EL.i686", "4ES:kernel-0:2.6.9-89.0.16.EL.ia64", "4ES:kernel-0:2.6.9-89.0.16.EL.ppc64", "4ES:kernel-0:2.6.9-89.0.16.EL.ppc64iseries", "4ES:kernel-0:2.6.9-89.0.16.EL.s390", "4ES:kernel-0:2.6.9-89.0.16.EL.s390x", "4ES:kernel-0:2.6.9-89.0.16.EL.src", "4ES:kernel-0:2.6.9-89.0.16.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64", "4ES:kernel-devel-0:2.6.9-89.0.16.EL.i686", "4ES:kernel-devel-0:2.6.9-89.0.16.EL.ia64", "4ES:kernel-devel-0:2.6.9-89.0.16.EL.ppc64", "4ES:kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-89.0.16.EL.s390", "4ES:kernel-devel-0:2.6.9-89.0.16.EL.s390x", "4ES:kernel-devel-0:2.6.9-89.0.16.EL.x86_64", "4ES:kernel-doc-0:2.6.9-89.0.16.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-89.0.16.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686", "4ES:kernel-largesmp-0:2.6.9-89.0.16.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64", "4ES:kernel-smp-0:2.6.9-89.0.16.EL.i686", "4ES:kernel-smp-0:2.6.9-89.0.16.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-89.0.16.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-89.0.16.EL.i686", "4ES:kernel-xenU-0:2.6.9-89.0.16.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64", "4WS:kernel-0:2.6.9-89.0.16.EL.i686", "4WS:kernel-0:2.6.9-89.0.16.EL.ia64", "4WS:kernel-0:2.6.9-89.0.16.EL.ppc64", "4WS:kernel-0:2.6.9-89.0.16.EL.ppc64iseries", "4WS:kernel-0:2.6.9-89.0.16.EL.s390", "4WS:kernel-0:2.6.9-89.0.16.EL.s390x", "4WS:kernel-0:2.6.9-89.0.16.EL.src", "4WS:kernel-0:2.6.9-89.0.16.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64", "4WS:kernel-devel-0:2.6.9-89.0.16.EL.i686", "4WS:kernel-devel-0:2.6.9-89.0.16.EL.ia64", "4WS:kernel-devel-0:2.6.9-89.0.16.EL.ppc64", "4WS:kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-89.0.16.EL.s390", "4WS:kernel-devel-0:2.6.9-89.0.16.EL.s390x", "4WS:kernel-devel-0:2.6.9-89.0.16.EL.x86_64", "4WS:kernel-doc-0:2.6.9-89.0.16.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-89.0.16.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686", "4WS:kernel-largesmp-0:2.6.9-89.0.16.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64", "4WS:kernel-smp-0:2.6.9-89.0.16.EL.i686", "4WS:kernel-smp-0:2.6.9-89.0.16.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-89.0.16.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-89.0.16.EL.i686", "4WS:kernel-xenU-0:2.6.9-89.0.16.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fs: pipe.c null pointer dereference" } ] }
rhsa-2009_1588
Vulnerability from csaf_redhat
Published
2009-11-17 15:23
Modified
2024-11-05 17:10
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
Updated kernel packages that fix security issues are now available for Red
Hat Enterprise Linux 4.7 Extended Update Support.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
This update fixes the following security issues:
* a NULL pointer dereference flaw was found in each of the following
functions in the Linux kernel: pipe_read_open(), pipe_write_open(), and
pipe_rdwr_open(). When the mutex lock is not held, the i_pipe pointer could
be released by other processes before it is used to update the pipe's
reader and writer counters. This could lead to a local denial of service or
privilege escalation. (CVE-2009-3547, Important)
Users should upgrade to these updated packages, which contain a backported
patch to correct these issues. The system must be rebooted for this update
to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix security issues are now available for Red\nHat Enterprise Linux 4.7 Extended Update Support.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* a NULL pointer dereference flaw was found in each of the following\nfunctions in the Linux kernel: pipe_read_open(), pipe_write_open(), and\npipe_rdwr_open(). When the mutex lock is not held, the i_pipe pointer could\nbe released by other processes before it is used to update the pipe\u0027s\nreader and writer counters. This could lead to a local denial of service or\nprivilege escalation. (CVE-2009-3547, Important)\n\nUsers should upgrade to these updated packages, which contain a backported\npatch to correct these issues. The system must be rebooted for this update\nto take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1588", "url": "https://access.redhat.com/errata/RHSA-2009:1588" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://kbase.redhat.com/faq/docs/DOC-20481", "url": "http://kbase.redhat.com/faq/docs/DOC-20481" }, { "category": "external", "summary": "530490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530490" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1588.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T17:10:55+00:00", "generator": { "date": "2024-11-05T17:10:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2009:1588", "initial_release_date": "2009-11-17T15:23:00+00:00", "revision_history": [ { "date": "2009-11-17T15:23:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-11-17T10:25:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:10:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS EUS (v. 4.7)", "product": { "name": "Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:4.7::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES EUS (v. 4.7)", "product": { "name": "Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:4.7::es" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-smp-0:2.6.9-78.0.28.EL.i686", "product": { "name": "kernel-smp-0:2.6.9-78.0.28.EL.i686", "product_id": "kernel-smp-0:2.6.9-78.0.28.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-78.0.28.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.28.EL.i686", "product": { "name": "kernel-devel-0:2.6.9-78.0.28.EL.i686", "product_id": "kernel-devel-0:2.6.9-78.0.28.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.28.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-xenU-0:2.6.9-78.0.28.EL.i686", "product": { "name": "kernel-xenU-0:2.6.9-78.0.28.EL.i686", "product_id": "kernel-xenU-0:2.6.9-78.0.28.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-78.0.28.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-devel-0:2.6.9-78.0.28.EL.i686", "product": { "name": "kernel-smp-devel-0:2.6.9-78.0.28.EL.i686", "product_id": "kernel-smp-devel-0:2.6.9-78.0.28.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-78.0.28.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-devel-0:2.6.9-78.0.28.EL.i686", "product": { "name": "kernel-hugemem-devel-0:2.6.9-78.0.28.EL.i686", "product_id": "kernel-hugemem-devel-0:2.6.9-78.0.28.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-78.0.28.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-78.0.28.EL.i686", "product": { "name": "kernel-0:2.6.9-78.0.28.EL.i686", "product_id": "kernel-0:2.6.9-78.0.28.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.28.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.28.EL.i686", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.28.EL.i686", "product_id": "kernel-debuginfo-0:2.6.9-78.0.28.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.28.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-0:2.6.9-78.0.28.EL.i686", "product": { "name": "kernel-hugemem-0:2.6.9-78.0.28.EL.i686", "product_id": "kernel-hugemem-0:2.6.9-78.0.28.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-78.0.28.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-xenU-devel-0:2.6.9-78.0.28.EL.i686", "product": { "name": "kernel-xenU-devel-0:2.6.9-78.0.28.EL.i686", "product_id": "kernel-xenU-devel-0:2.6.9-78.0.28.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-78.0.28.EL?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-smp-0:2.6.9-78.0.28.EL.x86_64", "product": { "name": "kernel-smp-0:2.6.9-78.0.28.EL.x86_64", "product_id": "kernel-smp-0:2.6.9-78.0.28.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-78.0.28.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.28.EL.x86_64", "product": { "name": "kernel-devel-0:2.6.9-78.0.28.EL.x86_64", "product_id": "kernel-devel-0:2.6.9-78.0.28.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.28.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xenU-0:2.6.9-78.0.28.EL.x86_64", "product": { "name": "kernel-xenU-0:2.6.9-78.0.28.EL.x86_64", "product_id": "kernel-xenU-0:2.6.9-78.0.28.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-78.0.28.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-devel-0:2.6.9-78.0.28.EL.x86_64", "product": { "name": "kernel-smp-devel-0:2.6.9-78.0.28.EL.x86_64", "product_id": "kernel-smp-devel-0:2.6.9-78.0.28.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-78.0.28.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-78.0.28.EL.x86_64", "product": { "name": "kernel-0:2.6.9-78.0.28.EL.x86_64", "product_id": "kernel-0:2.6.9-78.0.28.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.28.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-78.0.28.EL.x86_64", "product": { "name": "kernel-largesmp-0:2.6.9-78.0.28.EL.x86_64", "product_id": "kernel-largesmp-0:2.6.9-78.0.28.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-78.0.28.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.28.EL.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.28.EL.x86_64", "product_id": "kernel-debuginfo-0:2.6.9-78.0.28.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.28.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-78.0.28.EL.x86_64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.28.EL.x86_64", "product_id": "kernel-largesmp-devel-0:2.6.9-78.0.28.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-78.0.28.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xenU-devel-0:2.6.9-78.0.28.EL.x86_64", "product": { "name": "kernel-xenU-devel-0:2.6.9-78.0.28.EL.x86_64", "product_id": "kernel-xenU-devel-0:2.6.9-78.0.28.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-78.0.28.EL?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.28.EL.ia64", "product": { "name": "kernel-devel-0:2.6.9-78.0.28.EL.ia64", "product_id": "kernel-devel-0:2.6.9-78.0.28.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.28.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-78.0.28.EL.ia64", "product": { "name": "kernel-0:2.6.9-78.0.28.EL.ia64", "product_id": "kernel-0:2.6.9-78.0.28.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.28.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-78.0.28.EL.ia64", "product": { "name": "kernel-largesmp-0:2.6.9-78.0.28.EL.ia64", "product_id": "kernel-largesmp-0:2.6.9-78.0.28.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-78.0.28.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.28.EL.ia64", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.28.EL.ia64", "product_id": "kernel-debuginfo-0:2.6.9-78.0.28.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.28.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-78.0.28.EL.ia64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.28.EL.ia64", "product_id": "kernel-largesmp-devel-0:2.6.9-78.0.28.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-78.0.28.EL?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-78.0.28.EL.src", "product": { "name": "kernel-0:2.6.9-78.0.28.EL.src", "product_id": "kernel-0:2.6.9-78.0.28.EL.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.28.EL?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.9-78.0.28.EL.noarch", "product": { "name": "kernel-doc-0:2.6.9-78.0.28.EL.noarch", "product_id": "kernel-doc-0:2.6.9-78.0.28.EL.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.9-78.0.28.EL?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.28.EL.ppc64", "product": { "name": "kernel-devel-0:2.6.9-78.0.28.EL.ppc64", "product_id": "kernel-devel-0:2.6.9-78.0.28.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.28.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-78.0.28.EL.ppc64", "product": { "name": "kernel-0:2.6.9-78.0.28.EL.ppc64", "product_id": "kernel-0:2.6.9-78.0.28.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.28.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-78.0.28.EL.ppc64", "product": { "name": "kernel-largesmp-0:2.6.9-78.0.28.EL.ppc64", "product_id": "kernel-largesmp-0:2.6.9-78.0.28.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-78.0.28.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.28.EL.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.28.EL.ppc64", "product_id": "kernel-debuginfo-0:2.6.9-78.0.28.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.28.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-78.0.28.EL.ppc64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.28.EL.ppc64", "product_id": "kernel-largesmp-devel-0:2.6.9-78.0.28.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-78.0.28.EL?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.28.EL.ppc64iseries", "product": { "name": "kernel-devel-0:2.6.9-78.0.28.EL.ppc64iseries", "product_id": "kernel-devel-0:2.6.9-78.0.28.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.28.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-78.0.28.EL.ppc64iseries", "product": { "name": "kernel-0:2.6.9-78.0.28.EL.ppc64iseries", "product_id": "kernel-0:2.6.9-78.0.28.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.28.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.28.EL.ppc64iseries", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.28.EL.ppc64iseries", "product_id": "kernel-debuginfo-0:2.6.9-78.0.28.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.28.EL?arch=ppc64iseries" } } } ], "category": "architecture", "name": "ppc64iseries" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.28.EL.s390x", "product": { "name": "kernel-devel-0:2.6.9-78.0.28.EL.s390x", "product_id": "kernel-devel-0:2.6.9-78.0.28.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.28.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-78.0.28.EL.s390x", "product": { "name": "kernel-0:2.6.9-78.0.28.EL.s390x", "product_id": "kernel-0:2.6.9-78.0.28.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.28.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.28.EL.s390x", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.28.EL.s390x", "product_id": "kernel-debuginfo-0:2.6.9-78.0.28.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.28.EL?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.28.EL.s390", "product": { "name": "kernel-devel-0:2.6.9-78.0.28.EL.s390", "product_id": "kernel-devel-0:2.6.9-78.0.28.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.28.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-78.0.28.EL.s390", "product": { "name": "kernel-0:2.6.9-78.0.28.EL.s390", "product_id": "kernel-0:2.6.9-78.0.28.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.28.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.28.EL.s390", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.28.EL.s390", "product_id": "kernel-debuginfo-0:2.6.9-78.0.28.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.28.EL?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.28.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.28.EL.i686" }, "product_reference": "kernel-0:2.6.9-78.0.28.EL.i686", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.28.EL.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.28.EL.ia64" }, "product_reference": "kernel-0:2.6.9-78.0.28.EL.ia64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.28.EL.ppc64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.28.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-78.0.28.EL.ppc64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.28.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.28.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-78.0.28.EL.ppc64iseries", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.28.EL.s390 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.28.EL.s390" }, "product_reference": "kernel-0:2.6.9-78.0.28.EL.s390", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.28.EL.s390x as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.28.EL.s390x" }, "product_reference": "kernel-0:2.6.9-78.0.28.EL.s390x", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.28.EL.src as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.28.EL.src" }, "product_reference": "kernel-0:2.6.9-78.0.28.EL.src", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.28.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-78.0.28.EL.x86_64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.28.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.28.EL.i686", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.28.EL.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.28.EL.ia64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.28.EL.ppc64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.28.EL.ppc64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.28.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.28.EL.ppc64iseries", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.28.EL.s390 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.28.EL.s390", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.28.EL.s390x as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.28.EL.s390x", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.28.EL.x86_64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.28.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-78.0.28.EL.i686", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.28.EL.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.28.EL.ia64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.28.EL.ppc64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.28.EL.ppc64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.28.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-78.0.28.EL.ppc64iseries", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.28.EL.s390 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-78.0.28.EL.s390", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.28.EL.s390x as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-78.0.28.EL.s390x", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.28.EL.x86_64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-78.0.28.EL.noarch as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-doc-0:2.6.9-78.0.28.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-78.0.28.EL.noarch", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-78.0.28.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.28.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-78.0.28.EL.i686", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-78.0.28.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.28.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-78.0.28.EL.i686", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.28.EL.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.28.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.28.EL.ia64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.28.EL.ppc64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.28.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.28.EL.ppc64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.28.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.28.EL.x86_64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.28.EL.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.28.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.28.EL.ia64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.28.EL.ppc64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.28.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.28.EL.ppc64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.28.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.28.EL.x86_64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-78.0.28.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.28.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-78.0.28.EL.i686", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-78.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.28.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-78.0.28.EL.x86_64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-78.0.28.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.28.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-78.0.28.EL.i686", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-78.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.28.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-78.0.28.EL.x86_64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-78.0.28.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.28.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-78.0.28.EL.i686", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-78.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.28.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-78.0.28.EL.x86_64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-78.0.28.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.28.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.28.EL.i686", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-78.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.28.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.28.EL.x86_64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.28.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.28.EL.i686" }, "product_reference": "kernel-0:2.6.9-78.0.28.EL.i686", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.28.EL.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.28.EL.ia64" }, "product_reference": "kernel-0:2.6.9-78.0.28.EL.ia64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.28.EL.ppc64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.28.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-78.0.28.EL.ppc64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.28.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.28.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-78.0.28.EL.ppc64iseries", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.28.EL.s390 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.28.EL.s390" }, "product_reference": "kernel-0:2.6.9-78.0.28.EL.s390", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.28.EL.s390x as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.28.EL.s390x" }, "product_reference": "kernel-0:2.6.9-78.0.28.EL.s390x", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.28.EL.src as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.28.EL.src" }, "product_reference": "kernel-0:2.6.9-78.0.28.EL.src", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.28.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-78.0.28.EL.x86_64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.28.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.28.EL.i686", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.28.EL.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.28.EL.ia64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.28.EL.ppc64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.28.EL.ppc64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.28.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.28.EL.ppc64iseries", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.28.EL.s390 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.28.EL.s390", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.28.EL.s390x as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.28.EL.s390x", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.28.EL.x86_64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.28.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-78.0.28.EL.i686", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.28.EL.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.28.EL.ia64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.28.EL.ppc64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.28.EL.ppc64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.28.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-78.0.28.EL.ppc64iseries", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.28.EL.s390 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-78.0.28.EL.s390", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.28.EL.s390x as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-78.0.28.EL.s390x", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.28.EL.x86_64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-78.0.28.EL.noarch as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-doc-0:2.6.9-78.0.28.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-78.0.28.EL.noarch", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-78.0.28.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.28.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-78.0.28.EL.i686", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-78.0.28.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.28.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-78.0.28.EL.i686", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.28.EL.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.28.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.28.EL.ia64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.28.EL.ppc64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.28.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.28.EL.ppc64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.28.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.28.EL.x86_64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.28.EL.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.28.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.28.EL.ia64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.28.EL.ppc64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.28.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.28.EL.ppc64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.28.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.28.EL.x86_64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-78.0.28.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.28.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-78.0.28.EL.i686", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-78.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.28.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-78.0.28.EL.x86_64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-78.0.28.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.28.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-78.0.28.EL.i686", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-78.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.28.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-78.0.28.EL.x86_64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-78.0.28.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.28.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-78.0.28.EL.i686", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-78.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.28.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-78.0.28.EL.x86_64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-78.0.28.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.28.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.28.EL.i686", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-78.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.28.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.28.EL.x86_64", "relates_to_product_reference": "4ES-4.7.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-3547", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2009-10-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "530490" } ], "notes": [ { "category": "description", "text": "Multiple race conditions in fs/pipe.c in the Linux kernel before 2.6.32-rc6 allow local users to cause a denial of service (NULL pointer dereference and system crash) or gain privileges by attempting to open an anonymous pipe via a /proc/*/fd/ pathname.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fs: pipe.c null pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-4.7.z:kernel-0:2.6.9-78.0.28.EL.i686", "4AS-4.7.z:kernel-0:2.6.9-78.0.28.EL.ia64", "4AS-4.7.z:kernel-0:2.6.9-78.0.28.EL.ppc64", "4AS-4.7.z:kernel-0:2.6.9-78.0.28.EL.ppc64iseries", "4AS-4.7.z:kernel-0:2.6.9-78.0.28.EL.s390", "4AS-4.7.z:kernel-0:2.6.9-78.0.28.EL.s390x", "4AS-4.7.z:kernel-0:2.6.9-78.0.28.EL.src", "4AS-4.7.z:kernel-0:2.6.9-78.0.28.EL.x86_64", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.i686", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.ia64", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.ppc64", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.ppc64iseries", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.s390", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.s390x", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.x86_64", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.i686", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.ia64", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.ppc64", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.ppc64iseries", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.s390", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.s390x", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.x86_64", "4AS-4.7.z:kernel-doc-0:2.6.9-78.0.28.EL.noarch", "4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.28.EL.i686", "4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.28.EL.i686", "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.28.EL.ia64", "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.28.EL.ppc64", "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.28.EL.x86_64", "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.28.EL.ia64", "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.28.EL.ppc64", "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.28.EL.x86_64", "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.28.EL.i686", "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.28.EL.x86_64", "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.28.EL.i686", "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.28.EL.x86_64", "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.28.EL.i686", "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.28.EL.x86_64", "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.28.EL.i686", "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.28.EL.x86_64", "4ES-4.7.z:kernel-0:2.6.9-78.0.28.EL.i686", "4ES-4.7.z:kernel-0:2.6.9-78.0.28.EL.ia64", "4ES-4.7.z:kernel-0:2.6.9-78.0.28.EL.ppc64", "4ES-4.7.z:kernel-0:2.6.9-78.0.28.EL.ppc64iseries", "4ES-4.7.z:kernel-0:2.6.9-78.0.28.EL.s390", "4ES-4.7.z:kernel-0:2.6.9-78.0.28.EL.s390x", "4ES-4.7.z:kernel-0:2.6.9-78.0.28.EL.src", "4ES-4.7.z:kernel-0:2.6.9-78.0.28.EL.x86_64", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.i686", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.ia64", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.ppc64", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.ppc64iseries", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.s390", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.s390x", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.x86_64", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.i686", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.ia64", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.ppc64", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.ppc64iseries", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.s390", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.s390x", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.x86_64", "4ES-4.7.z:kernel-doc-0:2.6.9-78.0.28.EL.noarch", "4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.28.EL.i686", "4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.28.EL.i686", "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.28.EL.ia64", "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.28.EL.ppc64", "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.28.EL.x86_64", "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.28.EL.ia64", "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.28.EL.ppc64", "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.28.EL.x86_64", "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.28.EL.i686", "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.28.EL.x86_64", "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.28.EL.i686", "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.28.EL.x86_64", "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.28.EL.i686", "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.28.EL.x86_64", "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.28.EL.i686", "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.28.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3547" }, { "category": "external", "summary": "RHBZ#530490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530490" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3547", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3547" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3547", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3547" } ], "release_date": "2009-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-17T15:23:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-4.7.z:kernel-0:2.6.9-78.0.28.EL.i686", "4AS-4.7.z:kernel-0:2.6.9-78.0.28.EL.ia64", "4AS-4.7.z:kernel-0:2.6.9-78.0.28.EL.ppc64", "4AS-4.7.z:kernel-0:2.6.9-78.0.28.EL.ppc64iseries", "4AS-4.7.z:kernel-0:2.6.9-78.0.28.EL.s390", "4AS-4.7.z:kernel-0:2.6.9-78.0.28.EL.s390x", "4AS-4.7.z:kernel-0:2.6.9-78.0.28.EL.src", "4AS-4.7.z:kernel-0:2.6.9-78.0.28.EL.x86_64", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.i686", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.ia64", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.ppc64", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.ppc64iseries", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.s390", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.s390x", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.x86_64", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.i686", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.ia64", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.ppc64", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.ppc64iseries", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.s390", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.s390x", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.x86_64", "4AS-4.7.z:kernel-doc-0:2.6.9-78.0.28.EL.noarch", "4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.28.EL.i686", "4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.28.EL.i686", "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.28.EL.ia64", "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.28.EL.ppc64", "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.28.EL.x86_64", "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.28.EL.ia64", "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.28.EL.ppc64", "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.28.EL.x86_64", "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.28.EL.i686", "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.28.EL.x86_64", "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.28.EL.i686", "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.28.EL.x86_64", "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.28.EL.i686", "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.28.EL.x86_64", "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.28.EL.i686", "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.28.EL.x86_64", "4ES-4.7.z:kernel-0:2.6.9-78.0.28.EL.i686", "4ES-4.7.z:kernel-0:2.6.9-78.0.28.EL.ia64", "4ES-4.7.z:kernel-0:2.6.9-78.0.28.EL.ppc64", "4ES-4.7.z:kernel-0:2.6.9-78.0.28.EL.ppc64iseries", "4ES-4.7.z:kernel-0:2.6.9-78.0.28.EL.s390", "4ES-4.7.z:kernel-0:2.6.9-78.0.28.EL.s390x", "4ES-4.7.z:kernel-0:2.6.9-78.0.28.EL.src", "4ES-4.7.z:kernel-0:2.6.9-78.0.28.EL.x86_64", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.i686", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.ia64", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.ppc64", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.ppc64iseries", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.s390", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.s390x", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.x86_64", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.i686", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.ia64", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.ppc64", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.ppc64iseries", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.s390", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.s390x", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.x86_64", "4ES-4.7.z:kernel-doc-0:2.6.9-78.0.28.EL.noarch", "4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.28.EL.i686", "4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.28.EL.i686", "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.28.EL.ia64", "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.28.EL.ppc64", "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.28.EL.x86_64", "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.28.EL.ia64", "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.28.EL.ppc64", "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.28.EL.x86_64", "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.28.EL.i686", "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.28.EL.x86_64", "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.28.EL.i686", "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.28.EL.x86_64", "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.28.EL.i686", "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.28.EL.x86_64", "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.28.EL.i686", "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.28.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1588" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "4AS-4.7.z:kernel-0:2.6.9-78.0.28.EL.i686", "4AS-4.7.z:kernel-0:2.6.9-78.0.28.EL.ia64", "4AS-4.7.z:kernel-0:2.6.9-78.0.28.EL.ppc64", "4AS-4.7.z:kernel-0:2.6.9-78.0.28.EL.ppc64iseries", "4AS-4.7.z:kernel-0:2.6.9-78.0.28.EL.s390", "4AS-4.7.z:kernel-0:2.6.9-78.0.28.EL.s390x", "4AS-4.7.z:kernel-0:2.6.9-78.0.28.EL.src", "4AS-4.7.z:kernel-0:2.6.9-78.0.28.EL.x86_64", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.i686", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.ia64", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.ppc64", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.ppc64iseries", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.s390", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.s390x", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.x86_64", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.i686", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.ia64", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.ppc64", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.ppc64iseries", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.s390", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.s390x", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.x86_64", "4AS-4.7.z:kernel-doc-0:2.6.9-78.0.28.EL.noarch", "4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.28.EL.i686", "4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.28.EL.i686", "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.28.EL.ia64", "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.28.EL.ppc64", "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.28.EL.x86_64", "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.28.EL.ia64", "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.28.EL.ppc64", "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.28.EL.x86_64", "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.28.EL.i686", "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.28.EL.x86_64", "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.28.EL.i686", "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.28.EL.x86_64", "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.28.EL.i686", "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.28.EL.x86_64", "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.28.EL.i686", "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.28.EL.x86_64", "4ES-4.7.z:kernel-0:2.6.9-78.0.28.EL.i686", "4ES-4.7.z:kernel-0:2.6.9-78.0.28.EL.ia64", "4ES-4.7.z:kernel-0:2.6.9-78.0.28.EL.ppc64", "4ES-4.7.z:kernel-0:2.6.9-78.0.28.EL.ppc64iseries", "4ES-4.7.z:kernel-0:2.6.9-78.0.28.EL.s390", "4ES-4.7.z:kernel-0:2.6.9-78.0.28.EL.s390x", "4ES-4.7.z:kernel-0:2.6.9-78.0.28.EL.src", "4ES-4.7.z:kernel-0:2.6.9-78.0.28.EL.x86_64", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.i686", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.ia64", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.ppc64", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.ppc64iseries", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.s390", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.s390x", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.28.EL.x86_64", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.i686", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.ia64", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.ppc64", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.ppc64iseries", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.s390", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.s390x", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.28.EL.x86_64", "4ES-4.7.z:kernel-doc-0:2.6.9-78.0.28.EL.noarch", "4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.28.EL.i686", "4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.28.EL.i686", "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.28.EL.ia64", "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.28.EL.ppc64", "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.28.EL.x86_64", "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.28.EL.ia64", "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.28.EL.ppc64", "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.28.EL.x86_64", "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.28.EL.i686", "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.28.EL.x86_64", "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.28.EL.i686", "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.28.EL.x86_64", "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.28.EL.i686", "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.28.EL.x86_64", "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.28.EL.i686", "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.28.EL.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fs: pipe.c null pointer dereference" } ] }
rhsa-2009_1587
Vulnerability from csaf_redhat
Published
2009-11-17 15:23
Modified
2024-11-05 17:11
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix multiple security issues and various bugs
are now available for Red Hat Enterprise Linux 5.3 Extended Update Support.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
This update fixes the following security issues:
* a system with SELinux enforced was more permissive in allowing local
users in the unconfined_t domain to map low memory areas even if the
mmap_min_addr restriction was enabled. This could aid in the local
exploitation of NULL pointer dereference bugs. (CVE-2009-2695, Important)
* a NULL pointer dereference flaw was found in each of the following
functions in the Linux kernel: pipe_read_open(), pipe_write_open(), and
pipe_rdwr_open(). When the mutex lock is not held, the i_pipe pointer could
be released by other processes before it is used to update the pipe's
reader and writer counters. This could lead to a local denial of service or
privilege escalation. (CVE-2009-3547, Important)
This update also fixes the following bugs:
* a caching bug in nfs_readdir() has been resolved. This may have caused
parts of directory listings to become stale, as they came from cached data
when they should not have, possibly causing NFS clients to see duplicate
files or not see all files in a directory. (BZ#526959)
* a bug prevented the pciehp driver from detecting PCI Express hot plug
slots on some systems. (BZ#530381)
* when a process attempted to read from a page that had first been accessed
by writing to part of it (via write(2)), the NFS client needed to flush the
modified portion of the page out to the server, and then read the entire
page back in. This flush caused performance issues. (BZ#521243)
* a deadlock was found in the cciss driver. In rare cases, this caused an
NMI lockup during boot. Messages such as "cciss: controller cciss[x]
failed, stopping." and "cciss[x]: controller not responding." may have been
displayed on the console. (BZ#525728)
Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix multiple security issues and various bugs\nare now available for Red Hat Enterprise Linux 5.3 Extended Update Support.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* a system with SELinux enforced was more permissive in allowing local\nusers in the unconfined_t domain to map low memory areas even if the\nmmap_min_addr restriction was enabled. This could aid in the local\nexploitation of NULL pointer dereference bugs. (CVE-2009-2695, Important)\n\n* a NULL pointer dereference flaw was found in each of the following\nfunctions in the Linux kernel: pipe_read_open(), pipe_write_open(), and\npipe_rdwr_open(). When the mutex lock is not held, the i_pipe pointer could\nbe released by other processes before it is used to update the pipe\u0027s\nreader and writer counters. This could lead to a local denial of service or\nprivilege escalation. (CVE-2009-3547, Important)\n\nThis update also fixes the following bugs:\n\n* a caching bug in nfs_readdir() has been resolved. This may have caused\nparts of directory listings to become stale, as they came from cached data\nwhen they should not have, possibly causing NFS clients to see duplicate\nfiles or not see all files in a directory. (BZ#526959)\n\n* a bug prevented the pciehp driver from detecting PCI Express hot plug\nslots on some systems. (BZ#530381)\n\n* when a process attempted to read from a page that had first been accessed\nby writing to part of it (via write(2)), the NFS client needed to flush the\nmodified portion of the page out to the server, and then read the entire\npage back in. This flush caused performance issues. (BZ#521243)\n\n* a deadlock was found in the cciss driver. In rare cases, this caused an\nNMI lockup during boot. Messages such as \"cciss: controller cciss[x]\nfailed, stopping.\" and \"cciss[x]: controller not responding.\" may have been\ndisplayed on the console. (BZ#525728)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1587", "url": "https://access.redhat.com/errata/RHSA-2009:1587" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://kbase.redhat.com/faq/docs/DOC-18042", "url": "http://kbase.redhat.com/faq/docs/DOC-18042" }, { "category": "external", "summary": "http://kbase.redhat.com/faq/docs/DOC-20481", "url": "http://kbase.redhat.com/faq/docs/DOC-20481" }, { "category": "external", "summary": "517830", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=517830" }, { "category": "external", "summary": "521243", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521243" }, { "category": "external", "summary": "525728", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=525728" }, { "category": "external", "summary": "526959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526959" }, { "category": "external", "summary": "530381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530381" }, { "category": "external", "summary": "530490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530490" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1587.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:11:38+00:00", "generator": { "date": "2024-11-05T17:11:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2009:1587", "initial_release_date": "2009-11-17T15:23:00+00:00", "revision_history": [ { "date": "2009-11-17T15:23:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-11-17T10:23:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:11:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux EUS (v. 5.3 server)", "product": { "name": "Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:5.3" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-128.11.1.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-128.11.1.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-128.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-128.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-128.11.1.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-128.11.1.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-128.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-128.11.1.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-128.11.1.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-128.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-128.11.1.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-128.11.1.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-128.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-128.11.1.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-128.11.1.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-128.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-128.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-128.11.1.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-128.11.1.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-128.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-128.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-128.11.1.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-128.11.1.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-128.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-128.11.1.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-128.11.1.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-128.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-128.11.1.el5.ppc64", "product": { "name": "kernel-0:2.6.18-128.11.1.el5.ppc64", "product_id": "kernel-0:2.6.18-128.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-128.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-128.11.1.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-128.11.1.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-128.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.11.1.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-128.11.1.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-128.11.1.el5.ppc", "product_id": "kernel-headers-0:2.6.18-128.11.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.11.1.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-128.11.1.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-128.11.1.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-128.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-128.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-128.11.1.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-128.11.1.el5.s390x", "product_id": "kernel-debug-0:2.6.18-128.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-128.11.1.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-128.11.1.el5.s390x", "product_id": "kernel-headers-0:2.6.18-128.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-128.11.1.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-128.11.1.el5.s390x", "product_id": "kernel-devel-0:2.6.18-128.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-128.11.1.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-128.11.1.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-128.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-128.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-128.11.1.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-128.11.1.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-128.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-128.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-128.11.1.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-128.11.1.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-128.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-128.11.1.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-128.11.1.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-128.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-128.11.1.el5.s390x", "product": { "name": "kernel-0:2.6.18-128.11.1.el5.s390x", "product_id": "kernel-0:2.6.18-128.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-128.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-128.11.1.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-128.11.1.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-128.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.11.1.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-128.11.1.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-128.11.1.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-128.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-128.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-128.11.1.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-128.11.1.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-128.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-128.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-128.11.1.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-128.11.1.el5.i686", "product_id": "kernel-debug-0:2.6.18-128.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-128.11.1.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-128.11.1.el5.i686", "product_id": "kernel-devel-0:2.6.18-128.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-128.11.1.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-128.11.1.el5.i686", "product_id": "kernel-xen-0:2.6.18-128.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-128.11.1.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-128.11.1.el5.i686", "product_id": "kernel-PAE-0:2.6.18-128.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-128.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-128.11.1.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-128.11.1.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-128.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-128.11.1.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-128.11.1.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-128.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-128.11.1.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-128.11.1.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-128.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-128.11.1.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-128.11.1.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-128.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-128.11.1.el5.i686", "product": { "name": "kernel-0:2.6.18-128.11.1.el5.i686", "product_id": "kernel-0:2.6.18-128.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-128.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-128.11.1.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-128.11.1.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-128.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.11.1.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-128.11.1.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-128.11.1.el5.i386", "product_id": "kernel-headers-0:2.6.18-128.11.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.11.1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-128.11.1.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-128.11.1.el5.noarch", "product_id": "kernel-doc-0:2.6.18-128.11.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-128.11.1.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-0:2.6.18-128.11.1.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-128.11.1.el5.ia64", "product_id": "kernel-debug-0:2.6.18-128.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-128.11.1.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-128.11.1.el5.ia64", "product_id": "kernel-headers-0:2.6.18-128.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-128.11.1.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-128.11.1.el5.ia64", "product_id": "kernel-devel-0:2.6.18-128.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-128.11.1.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-128.11.1.el5.ia64", "product_id": "kernel-xen-0:2.6.18-128.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-128.11.1.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-128.11.1.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-128.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-128.11.1.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-128.11.1.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-128.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-128.11.1.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-128.11.1.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-128.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-128.11.1.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-128.11.1.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-128.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-128.11.1.el5.ia64", "product": { "name": "kernel-0:2.6.18-128.11.1.el5.ia64", "product_id": "kernel-0:2.6.18-128.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-128.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-128.11.1.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-128.11.1.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-128.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.11.1.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-0:2.6.18-128.11.1.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-128.11.1.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-128.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-128.11.1.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-128.11.1.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-128.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-128.11.1.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-128.11.1.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-128.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-128.11.1.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-128.11.1.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-128.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-128.11.1.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-128.11.1.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-128.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-128.11.1.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-128.11.1.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-128.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-128.11.1.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-128.11.1.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-128.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-128.11.1.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-128.11.1.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-128.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-128.11.1.el5.x86_64", "product": { "name": "kernel-0:2.6.18-128.11.1.el5.x86_64", "product_id": "kernel-0:2.6.18-128.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-128.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-128.11.1.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-128.11.1.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-128.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.11.1.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-128.11.1.el5.src", "product": { "name": "kernel-0:2.6.18-128.11.1.el5.src", "product_id": "kernel-0:2.6.18-128.11.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-128.11.1.el5?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.11.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.11.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-128.11.1.el5.i686", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.11.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.11.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-128.11.1.el5.ia64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.11.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-128.11.1.el5.ppc64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.11.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.11.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-128.11.1.el5.s390x", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.11.1.el5.src as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.11.1.el5.src" }, "product_reference": "kernel-0:2.6.18-128.11.1.el5.src", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.11.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-128.11.1.el5.x86_64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-128.11.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.11.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-128.11.1.el5.i686", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-128.11.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.11.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-128.11.1.el5.i686", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-128.11.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.11.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-128.11.1.el5.i686", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.11.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debug-0:2.6.18-128.11.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-128.11.1.el5.i686", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.11.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debug-0:2.6.18-128.11.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-128.11.1.el5.ia64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debug-0:2.6.18-128.11.1.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-128.11.1.el5.ppc64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.11.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debug-0:2.6.18-128.11.1.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-128.11.1.el5.s390x", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debug-0:2.6.18-128.11.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-128.11.1.el5.x86_64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.i686", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.ia64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.ppc64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.s390x", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.x86_64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.11.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.11.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.11.1.el5.i686", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.11.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.11.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.11.1.el5.ia64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.11.1.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.11.1.el5.ppc64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.11.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.11.1.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.11.1.el5.s390x", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.11.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.11.1.el5.x86_64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.11.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.11.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.11.1.el5.i686", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.11.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.11.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.11.1.el5.ia64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.11.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.11.1.el5.ppc64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.11.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.11.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.11.1.el5.s390x", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.11.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.11.1.el5.x86_64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.11.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.11.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.11.1.el5.i686", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.11.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.11.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.11.1.el5.ia64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.11.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.11.1.el5.ppc64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.11.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.11.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.11.1.el5.s390x", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.11.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.11.1.el5.x86_64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.11.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-devel-0:2.6.18-128.11.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-128.11.1.el5.i686", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.11.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-devel-0:2.6.18-128.11.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-128.11.1.el5.ia64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-devel-0:2.6.18-128.11.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-128.11.1.el5.ppc64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.11.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-devel-0:2.6.18-128.11.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-128.11.1.el5.s390x", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-devel-0:2.6.18-128.11.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-128.11.1.el5.x86_64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-128.11.1.el5.noarch as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-doc-0:2.6.18-128.11.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-128.11.1.el5.noarch", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.11.1.el5.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.11.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-128.11.1.el5.i386", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.11.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.11.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-128.11.1.el5.ia64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.11.1.el5.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.11.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-128.11.1.el5.ppc", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.11.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-128.11.1.el5.ppc64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.11.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.11.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-128.11.1.el5.s390x", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.11.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-128.11.1.el5.x86_64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-128.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.11.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-128.11.1.el5.ppc64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-128.11.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.11.1.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-128.11.1.el5.s390x", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-128.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.11.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.11.1.el5.ppc64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-128.11.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.11.1.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.11.1.el5.s390x", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-128.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.11.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-128.11.1.el5.ppc64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-128.11.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.11.1.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-128.11.1.el5.s390x", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-128.11.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-xen-0:2.6.18-128.11.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-128.11.1.el5.i686", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-128.11.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-xen-0:2.6.18-128.11.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-128.11.1.el5.ia64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-128.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-xen-0:2.6.18-128.11.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-128.11.1.el5.x86_64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-128.11.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.11.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.11.1.el5.i686", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-128.11.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.11.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.11.1.el5.ia64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-128.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.11.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.11.1.el5.x86_64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-128.11.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.11.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-128.11.1.el5.i686", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-128.11.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.11.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-128.11.1.el5.ia64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-128.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.11.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-128.11.1.el5.x86_64", "relates_to_product_reference": "5Server-5.3.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-2695", "discovery_date": "2009-08-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "517830" } ], "notes": [ { "category": "description", "text": "The Linux kernel before 2.6.31-rc7 does not properly prevent mmap operations that target page zero and other low memory addresses, which allows local users to gain privileges by exploiting NULL pointer dereference vulnerabilities, related to (1) the default configuration of the allow_unconfined_mmap_low boolean in SELinux on Red Hat Enterprise Linux (RHEL) 5, (2) an error that causes allow_unconfined_mmap_low to be ignored in the unconfined_t domain, (3) lack of a requirement for the CAP_SYS_RAWIO capability for these mmap operations, and (4) interaction between the mmap_min_addr protection mechanism and certain application programs.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SELinux and mmap_min_addr", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.3.Z:kernel-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-0:2.6.18-128.11.1.el5.src", "5Server-5.3.Z:kernel-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-doc-0:2.6.18-128.11.1.el5.noarch", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.11.1.el5.i386", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.11.1.el5.ppc", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-xen-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-xen-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-xen-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.11.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2695" }, { "category": "external", "summary": "RHBZ#517830", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=517830" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2695", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2695" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2695", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2695" } ], "release_date": "2009-07-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-17T15:23:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-5.3.Z:kernel-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-0:2.6.18-128.11.1.el5.src", "5Server-5.3.Z:kernel-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-doc-0:2.6.18-128.11.1.el5.noarch", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.11.1.el5.i386", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.11.1.el5.ppc", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-xen-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-xen-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-xen-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.11.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2009:1587" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-5.3.Z:kernel-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-0:2.6.18-128.11.1.el5.src", "5Server-5.3.Z:kernel-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-doc-0:2.6.18-128.11.1.el5.noarch", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.11.1.el5.i386", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.11.1.el5.ppc", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-xen-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-xen-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-xen-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.11.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: SELinux and mmap_min_addr" }, { "cve": "CVE-2009-3547", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2009-10-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "530490" } ], "notes": [ { "category": "description", "text": "Multiple race conditions in fs/pipe.c in the Linux kernel before 2.6.32-rc6 allow local users to cause a denial of service (NULL pointer dereference and system crash) or gain privileges by attempting to open an anonymous pipe via a /proc/*/fd/ pathname.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fs: pipe.c null pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.3.Z:kernel-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-0:2.6.18-128.11.1.el5.src", "5Server-5.3.Z:kernel-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-doc-0:2.6.18-128.11.1.el5.noarch", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.11.1.el5.i386", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.11.1.el5.ppc", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-xen-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-xen-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-xen-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.11.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3547" }, { "category": "external", "summary": "RHBZ#530490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530490" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3547", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3547" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3547", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3547" } ], "release_date": "2009-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-17T15:23:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-5.3.Z:kernel-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-0:2.6.18-128.11.1.el5.src", "5Server-5.3.Z:kernel-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-doc-0:2.6.18-128.11.1.el5.noarch", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.11.1.el5.i386", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.11.1.el5.ppc", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-xen-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-xen-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-xen-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.11.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2009:1587" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-5.3.Z:kernel-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-0:2.6.18-128.11.1.el5.src", "5Server-5.3.Z:kernel-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-doc-0:2.6.18-128.11.1.el5.noarch", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.11.1.el5.i386", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.11.1.el5.ppc", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.11.1.el5.ppc64", "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.11.1.el5.s390x", "5Server-5.3.Z:kernel-xen-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-xen-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-xen-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.11.1.el5.x86_64", "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.11.1.el5.i686", "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.11.1.el5.ia64", "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.11.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fs: pipe.c null pointer dereference" } ] }
gsd-2009-3547
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Multiple race conditions in fs/pipe.c in the Linux kernel before 2.6.32-rc6 allow local users to cause a denial of service (NULL pointer dereference and system crash) or gain privileges by attempting to open an anonymous pipe via a /proc/*/fd/ pathname.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2009-3547", "description": "Multiple race conditions in fs/pipe.c in the Linux kernel before 2.6.32-rc6 allow local users to cause a denial of service (NULL pointer dereference and system crash) or gain privileges by attempting to open an anonymous pipe via a /proc/*/fd/ pathname.", "id": "GSD-2009-3547", "references": [ "https://www.suse.com/security/cve/CVE-2009-3547.html", "https://www.debian.org/security/2009/dsa-1928", "https://www.debian.org/security/2009/dsa-1929", "https://www.debian.org/security/2009/dsa-1927", "https://access.redhat.com/errata/RHSA-2009:1672", "https://access.redhat.com/errata/RHSA-2009:1588", "https://access.redhat.com/errata/RHSA-2009:1587", "https://access.redhat.com/errata/RHSA-2009:1550", "https://access.redhat.com/errata/RHSA-2009:1548", "https://access.redhat.com/errata/RHSA-2009:1541", "https://access.redhat.com/errata/RHSA-2009:1540", "https://linux.oracle.com/cve/CVE-2009-3547.html", "https://packetstormsecurity.com/files/cve/CVE-2009-3547" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2009-3547" ], "details": "Multiple race conditions in fs/pipe.c in the Linux kernel before 2.6.32-rc6 allow local users to cause a denial of service (NULL pointer dereference and system crash) or gain privileges by attempting to open an anonymous pipe via a /proc/*/fd/ pathname.", "id": "GSD-2009-3547", "modified": "2023-12-13T01:19:49.512843Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2009-3547", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple race conditions in fs/pipe.c in the Linux kernel before 2.6.32-rc6 allow local users to cause a denial of service (NULL pointer dereference and system crash) or gain privileges by attempting to open an anonymous pipe via a /proc/*/fd/ pathname." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://lists.vmware.com/pipermail/security-announce/2010/000082.html", "refsource": "MISC", "url": "http://lists.vmware.com/pipermail/security-announce/2010/000082.html" }, { "name": "http://secunia.com/advisories/38794", "refsource": "MISC", "url": "http://secunia.com/advisories/38794" }, { "name": "http://secunia.com/advisories/38834", "refsource": "MISC", "url": "http://secunia.com/advisories/38834" }, { "name": "http://www.vupen.com/english/advisories/2010/0528", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2010/0528" }, { "name": "http://www.securityfocus.com/archive/1/512019/100/0/threaded", "refsource": "MISC", "url": "http://www.securityfocus.com/archive/1/512019/100/0/threaded" }, { "name": "https://rhn.redhat.com/errata/RHSA-2009-1550.html", "refsource": "MISC", "url": "https://rhn.redhat.com/errata/RHSA-2009-1550.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html" }, { "name": "http://secunia.com/advisories/38017", "refsource": "MISC", "url": "http://secunia.com/advisories/38017" }, { "name": "http://www.ubuntu.com/usn/usn-864-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/usn-864-1" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html" }, { "name": "http://secunia.com/advisories/37351", "refsource": "MISC", "url": "http://secunia.com/advisories/37351" }, { "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ad3960243e55320d74195fb85c975e0a8cc4466c", "refsource": "MISC", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ad3960243e55320d74195fb85c975e0a8cc4466c" }, { "name": "http://lkml.org/lkml/2009/10/14/184", "refsource": "MISC", "url": "http://lkml.org/lkml/2009/10/14/184" }, { "name": "http://lkml.org/lkml/2009/10/21/42", "refsource": "MISC", "url": "http://lkml.org/lkml/2009/10/21/42" }, { "name": "http://marc.info/?l=oss-security\u0026m=125724568017045\u0026w=2", "refsource": "MISC", "url": "http://marc.info/?l=oss-security\u0026m=125724568017045\u0026w=2" }, { "name": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.32-rc6", "refsource": "MISC", "url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.32-rc6" }, { "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:329", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:329" }, { "name": "http://www.redhat.com/support/errata/RHSA-2009-1672.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2009-1672.html" }, { "name": "http://www.securityfocus.com/bid/36901", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/36901" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11513", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11513" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7608", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7608" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9327", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9327" }, { "name": "https://rhn.redhat.com/errata/RHSA-2009-1540.html", "refsource": "MISC", "url": "https://rhn.redhat.com/errata/RHSA-2009-1540.html" }, { "name": "https://rhn.redhat.com/errata/RHSA-2009-1541.html", "refsource": "MISC", "url": "https://rhn.redhat.com/errata/RHSA-2009-1541.html" }, { "name": "https://rhn.redhat.com/errata/RHSA-2009-1548.html", "refsource": "MISC", "url": "https://rhn.redhat.com/errata/RHSA-2009-1548.html" }, { "name": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00190.html", "refsource": "MISC", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00190.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=530490", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530490" } ] } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "BEC4349F-7F67-435F-8909-94648A0E8F90", "versionEndIncluding": "2.6.31.14", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.32:-:*:*:*:*:*:*", "matchCriteriaId": "37B2E2B1-3E39-4DBA-817D-08F34D9F6E53", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.32:rc1:*:*:*:*:*:*", "matchCriteriaId": "C85D4E0A-14DA-4884-AF6F-A0F54304430F", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.32:rc2:*:*:*:*:*:*", "matchCriteriaId": "1C8471AA-44D7-4D19-82B6-C4B999C65F97", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.32:rc3:*:*:*:*:*:*", "matchCriteriaId": "218DE1D1-3843-4076-9AE4-70AA0FD99B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.32:rc4:*:*:*:*:*:*", "matchCriteriaId": "2677114B-AF05-42EB-BBC8-FA85CD631C21", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.32:rc5:*:*:*:*:*:*", "matchCriteriaId": "FA8D64E1-A700-4D9E-9063-EC3CFC1A6D98", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:novell:linux_desktop:9:*:*:*:*:*:*:*", "matchCriteriaId": "5595E484-647C-4F85-94AB-5A4D55CD766B", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "1B42AB65-443B-4655-BAEA-4EB4A43D9509", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:*", "matchCriteriaId": "A01C8B7E-EB19-40EA-B1D2-9AE5EA536C95", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux_enterprise_desktop:10:sp2:*:*:*:*:*:*", "matchCriteriaId": "14DF1463-F23F-465F-8A35-D550A7438CB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux_enterprise_server:10:sp2:*:*:*:*:*:*", "matchCriteriaId": "02E6A767-B9A5-4054-BE70-286E0A464248", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*", "matchCriteriaId": "454A5D17-B171-4F1F-9E0B-F18D1E5CA9FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:*:*:*:*", "matchCriteriaId": "C0507E91-567A-41D6-A7E5-5088A39F75FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*", "matchCriteriaId": "4747CC68-FAF4-482F-929A-9DA6C24CB663", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*", "matchCriteriaId": "A5D026D0-EF78-438D-BEDD-FC8571F3ACEB", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*", "matchCriteriaId": "A2BCB73E-27BB-4878-AD9C-90C4F20C25A0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:10:*:*:*:*:*:*:*", "matchCriteriaId": "7000D33B-F3C7-43E8-8FC7-9B97AADC3E12", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:vma:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "7426B5AC-D0FD-424D-9A1E-0875C2102D0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BC337BB7-9A45-4406-A783-851F279130EE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:mrg_realtime:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "04A20072-7DB7-4079-9456-E2CE98F888E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "7D74A418-50F0-42C0-ABBC-BBBE718FF025", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "133AAFA7-AF42-4D7B-8822-AA2E85611BF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:4.8:*:*:*:*:*:*:*", "matchCriteriaId": "7F2976D5-83A5-4A52-A1E6-D0E17F23FD62", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:5.4:*:*:*:*:*:*:*", "matchCriteriaId": "4DD6917D-FE03-487F-9F2C-A79B5FCFBC5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "397313C3-6BF5-4A87-90B3-55678E807171", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "73322DEE-27A6-4D18-88A3-ED7F9CAEABD5", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "54D669D4-6D7E-449D-80C1-28FA44F06FFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "E2FE6DAA-4702-409A-98B6-DE13B12805A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "5B5DCF29-6830-45FF-BC88-17E2249C653D", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "D0AC5CD5-6E58-433C-9EB3-6DFE5656463E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple race conditions in fs/pipe.c in the Linux kernel before 2.6.32-rc6 allow local users to cause a denial of service (NULL pointer dereference and system crash) or gain privileges by attempting to open an anonymous pipe via a /proc/*/fd/ pathname." }, { "lang": "es", "value": "M\u00faltiples condiciones de carrera en fs/pipe.c en el kernel de Linux anteriores a v2.6.32-rc6 permite a usuarios locales producir una denegaci\u00f3n de servicio )desreferencia a puntero NULL y ca\u00edda del sistema) o conseguir privilegios mediante la apertura de un canal an\u00f3nimo en la ruta /proc/*/fd/." } ], "id": "CVE-2009-3547", "lastModified": "2024-02-15T21:12:00.877", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.0, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2009-11-04T15:30:00.640", "references": [ { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ad3960243e55320d74195fb85c975e0a8cc4466c" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.vmware.com/pipermail/security-announce/2010/000082.html" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Mailing List" ], "url": "http://lkml.org/lkml/2009/10/14/184" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Patch" ], "url": "http://lkml.org/lkml/2009/10/21/42" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=oss-security\u0026m=125724568017045\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/37351" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/38017" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/38794" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/38834" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.32-rc6" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:329" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1672.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/512019/100/0/threaded" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/36901" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/usn-864-1" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2010/0528" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530490" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11513" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7608" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9327" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1540.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1541.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1548.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1550.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00190.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-362" }, { "lang": "en", "value": "CWE-476" }, { "lang": "en", "value": "CWE-672" } ], "source": "nvd@nist.gov", "type": "Primary" } ] } } } }
ghsa-qf89-p9hj-7h7g
Vulnerability from github
Published
2022-05-02 03:46
Modified
2022-05-02 03:46
Severity ?
Details
Multiple race conditions in fs/pipe.c in the Linux kernel before 2.6.32-rc6 allow local users to cause a denial of service (NULL pointer dereference and system crash) or gain privileges by attempting to open an anonymous pipe via a /proc/*/fd/ pathname.
{ "affected": [], "aliases": [ "CVE-2009-3547" ], "database_specific": { "cwe_ids": [ "CWE-362" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2009-11-04T15:30:00Z", "severity": "HIGH" }, "details": "Multiple race conditions in fs/pipe.c in the Linux kernel before 2.6.32-rc6 allow local users to cause a denial of service (NULL pointer dereference and system crash) or gain privileges by attempting to open an anonymous pipe via a /proc/*/fd/ pathname.", "id": "GHSA-qf89-p9hj-7h7g", "modified": "2022-05-02T03:46:19Z", "published": "2022-05-02T03:46:19Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3547" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00190.html" }, { "type": "WEB", "url": "https://rhn.redhat.com/errata/RHSA-2009-1550.html" }, { "type": "WEB", "url": "https://rhn.redhat.com/errata/RHSA-2009-1548.html" }, { "type": "WEB", "url": "https://rhn.redhat.com/errata/RHSA-2009-1541.html" }, { "type": "WEB", "url": "https://rhn.redhat.com/errata/RHSA-2009-1540.html" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9327" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7608" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11513" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530490" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2009-3547" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2009:1672" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2009:1588" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2009:1587" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2009:1550" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2009:1548" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2009:1541" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2009:1540" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ad3960243e55320d74195fb85c975e0a8cc4466c" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ad3960243e55320d74195fb85c975e0a8cc4466c" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html" }, { "type": "WEB", "url": "http://lists.vmware.com/pipermail/security-announce/2010/000082.html" }, { "type": "WEB", "url": "http://lkml.org/lkml/2009/10/14/184" }, { "type": "WEB", "url": "http://lkml.org/lkml/2009/10/21/42" }, { "type": "WEB", "url": "http://marc.info/?l=oss-security\u0026m=125724568017045\u0026w=2" }, { "type": "WEB", "url": "http://secunia.com/advisories/37351" }, { "type": "WEB", "url": "http://secunia.com/advisories/38017" }, { "type": "WEB", "url": "http://secunia.com/advisories/38794" }, { "type": "WEB", "url": "http://secunia.com/advisories/38834" }, { "type": "WEB", "url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.32-rc6" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:329" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2009-1672.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/512019/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/36901" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/usn-864-1" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/0528" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.