Action not permitted
Modal body text goes here.
CVE-2014-8867
Vulnerability from cvelistv5
Published
2014-12-01 15:00
Modified
2024-08-06 13:26
Severity ?
EPSS score ?
Summary
The acceleration support for the "REP MOVS" instruction in Xen 4.4.x, 3.2.x, and earlier lacks properly bounds checking for memory mapped I/O (MMIO) emulated in the hypervisor, which allows local HVM guests to cause a denial of service (host crash) via unspecified vectors.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705 | ||
cve@mitre.org | http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00005.html | Third Party Advisory | |
cve@mitre.org | http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00010.html | Third Party Advisory | |
cve@mitre.org | http://rhn.redhat.com/errata/RHSA-2015-0783.html | Third Party Advisory | |
cve@mitre.org | http://secunia.com/advisories/59949 | Permissions Required, Third Party Advisory | |
cve@mitre.org | http://secunia.com/advisories/62672 | Permissions Required, Third Party Advisory | |
cve@mitre.org | http://support.citrix.com/article/CTX200288 | ||
cve@mitre.org | http://support.citrix.com/article/CTX201794 | ||
cve@mitre.org | http://www.debian.org/security/2015/dsa-3140 | Third Party Advisory | |
cve@mitre.org | http://www.securityfocus.com/bid/71331 | Third Party Advisory, VDB Entry | |
cve@mitre.org | http://xenbits.xenproject.org/xsa/advisory-112.html | Patch, Vendor Advisory | |
cve@mitre.org | https://security.gentoo.org/glsa/201504-04 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T13:26:02.892Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2015:0783", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0783.html" }, { "name": "GLSA-201504-04", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201504-04" }, { "name": "62672", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/62672" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.citrix.com/article/CTX201794" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.citrix.com/article/CTX200288" }, { "name": "DSA-3140", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2015/dsa-3140" }, { "name": "openSUSE-SU-2015:0226", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00005.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" }, { "name": "openSUSE-SU-2015:0256", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00010.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://xenbits.xenproject.org/xsa/advisory-112.html" }, { "name": "59949", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/59949" }, { "name": "71331", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/71331" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-11-27T00:00:00", "descriptions": [ { "lang": "en", "value": "The acceleration support for the \"REP MOVS\" instruction in Xen 4.4.x, 3.2.x, and earlier lacks properly bounds checking for memory mapped I/O (MMIO) emulated in the hypervisor, which allows local HVM guests to cause a denial of service (host crash) via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-11-14T10:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2015:0783", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0783.html" }, { "name": "GLSA-201504-04", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201504-04" }, { "name": "62672", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/62672" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.citrix.com/article/CTX201794" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.citrix.com/article/CTX200288" }, { "name": "DSA-3140", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2015/dsa-3140" }, { "name": "openSUSE-SU-2015:0226", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00005.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" }, { "name": "openSUSE-SU-2015:0256", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00010.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://xenbits.xenproject.org/xsa/advisory-112.html" }, { "name": "59949", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/59949" }, { "name": "71331", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/71331" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-8867", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The acceleration support for the \"REP MOVS\" instruction in Xen 4.4.x, 3.2.x, and earlier lacks properly bounds checking for memory mapped I/O (MMIO) emulated in the hypervisor, which allows local HVM guests to cause a denial of service (host crash) via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2015:0783", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-0783.html" }, { "name": "GLSA-201504-04", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201504-04" }, { "name": "62672", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62672" }, { "name": "http://support.citrix.com/article/CTX201794", "refsource": "CONFIRM", "url": "http://support.citrix.com/article/CTX201794" }, { "name": "http://support.citrix.com/article/CTX200288", "refsource": "CONFIRM", "url": "http://support.citrix.com/article/CTX200288" }, { "name": "DSA-3140", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2015/dsa-3140" }, { "name": "openSUSE-SU-2015:0226", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00005.html" }, { "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705", "refsource": "CONFIRM", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" }, { "name": "openSUSE-SU-2015:0256", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00010.html" }, { "name": "http://xenbits.xenproject.org/xsa/advisory-112.html", "refsource": "CONFIRM", "url": "http://xenbits.xenproject.org/xsa/advisory-112.html" }, { "name": "59949", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59949" }, { "name": "71331", "refsource": "BID", "url": "http://www.securityfocus.com/bid/71331" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2014-8867", "datePublished": "2014-12-01T15:00:00", "dateReserved": "2014-11-14T00:00:00", "dateUpdated": "2024-08-06T13:26:02.892Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2014-8867\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2014-12-01T15:59:09.780\",\"lastModified\":\"2018-10-30T16:27:35.843\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The acceleration support for the \\\"REP MOVS\\\" instruction in Xen 4.4.x, 3.2.x, and earlier lacks properly bounds checking for memory mapped I/O (MMIO) emulated in the hypervisor, which allows local HVM guests to cause a denial of service (host crash) via unspecified vectors.\"},{\"lang\":\"es\",\"value\":\"El soporte de aceleraci\u00f3n para la instrucci\u00f3n \u0027REP MOVS\u0027 en Xen 4.4.x, 3.2.x, y anteriores falla en la comprobaci\u00f3n correcta de los l\u00edmites para entrada/salida del mapeado de memoria (memory mapped I/O, MMIO) emulado en el hipervisor, lo que permite a invitados HVM locales causar una denegaci\u00f3n de servicio (ca\u00edda del anfitri\u00f3n) a trav\u00e9s de vectores no especificados.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:N/I:N/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":4.9},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-17\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D8B549B-E57B-4DFE-8A13-CAB06B5356B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"133AAFA7-AF42-4D7B-8822-AA2E85611BF5\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.2.0\",\"matchCriteriaId\":\"4A3469DF-B0AC-4DC3-8BBC-A7054EFDBD81\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:xen:xen:3.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A4B60DE-A8C0-459E-A99C-6EF0D3264B75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:xen:xen:3.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A83F4F7E-53CF-4066-857B-2154D25979D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:xen:xen:3.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"048E790E-B0A1-4504-9299-0B6D9CB0C509\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:xen:xen:4.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1044792C-D544-457C-9391-4F3B5BAB978D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:xen:xen:4.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBD9AD01-50B7-4951-8A73-A6CF4801A487\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16F59A04-14CF-49E2-9973-645477EA09DA\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A10BC294-9196-425F-9FB0-B1625465B47F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03117DF1-3BEC-4B8D-AD63-DBBDB2126081\"}]}]}],\"references\":[{\"url\":\"http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00005.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00010.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-0783.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/59949\",\"source\":\"cve@mitre.org\",\"tags\":[\"Permissions Required\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/62672\",\"source\":\"cve@mitre.org\",\"tags\":[\"Permissions Required\",\"Third Party Advisory\"]},{\"url\":\"http://support.citrix.com/article/CTX200288\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://support.citrix.com/article/CTX201794\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2015/dsa-3140\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/71331\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://xenbits.xenproject.org/xsa/advisory-112.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201504-04\",\"source\":\"cve@mitre.org\"}]}}" } }
rhsa-2015_0783
Vulnerability from csaf_redhat
Published
2015-04-07 15:08
Modified
2024-11-22 08:59
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix two security issues and two bugs are now
available for Red Hat Enterprise Linux 5.
Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
* It was found that the Linux kernel's Infiniband subsystem did not
properly sanitize input parameters while registering memory regions from
user space via the (u)verbs API. A local user with access to a
/dev/infiniband/uverbsX device could use this flaw to crash the system or,
potentially, escalate their privileges on the system. (CVE-2014-8159,
Important)
* An insufficient bound checking flaw was found in the Xen hypervisor's
implementation of acceleration support for the "REP MOVS" instructions.
A privileged HVM guest user could potentially use this flaw to crash the
host. (CVE-2014-8867, Important)
Red Hat would like to thank Mellanox for reporting CVE-2014-8159, and the
Xen project for reporting CVE-2014-8867.
This update also fixes the following bugs:
* Under memory pressure, cached data was previously flushed to the backing
server using the PID of the thread responsible for flushing the data in the
Server Message Block (SMB) headers instead of the PID of the thread which
actually wrote the data. As a consequence, when a file was locked by the
writing thread prior to writing, the server considered writes by the thread
flushing the pagecache as being a separate process from writing to a locked
file, and thus rejected the writes. In addition, the data to be written was
discarded. This update ensures that the correct PID is sent to the server,
and data corruption is avoided when data is being written from a client
under memory pressure. (BZ#1169304)
* This update adds support for new cryptographic hardware in toleration
mode for IBM System z. (BZ#1182522)
All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix two security issues and two bugs are now\navailable for Red Hat Enterprise Linux 5.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* It was found that the Linux kernel\u0027s Infiniband subsystem did not\nproperly sanitize input parameters while registering memory regions from\nuser space via the (u)verbs API. A local user with access to a\n/dev/infiniband/uverbsX device could use this flaw to crash the system or,\npotentially, escalate their privileges on the system. (CVE-2014-8159,\nImportant)\n\n* An insufficient bound checking flaw was found in the Xen hypervisor\u0027s\nimplementation of acceleration support for the \"REP MOVS\" instructions.\nA privileged HVM guest user could potentially use this flaw to crash the\nhost. (CVE-2014-8867, Important)\n\nRed Hat would like to thank Mellanox for reporting CVE-2014-8159, and the\nXen project for reporting CVE-2014-8867.\n\nThis update also fixes the following bugs:\n\n* Under memory pressure, cached data was previously flushed to the backing\nserver using the PID of the thread responsible for flushing the data in the\nServer Message Block (SMB) headers instead of the PID of the thread which\nactually wrote the data. As a consequence, when a file was locked by the\nwriting thread prior to writing, the server considered writes by the thread\nflushing the pagecache as being a separate process from writing to a locked\nfile, and thus rejected the writes. In addition, the data to be written was\ndiscarded. This update ensures that the correct PID is sent to the server,\nand data corruption is avoided when data is being written from a client\nunder memory pressure. (BZ#1169304)\n\n* This update adds support for new cryptographic hardware in toleration\nmode for IBM System z. (BZ#1182522)\n\nAll kernel users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. The system must be\nrebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:0783", "url": "https://access.redhat.com/errata/RHSA-2015:0783" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1164255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1164255" }, { "category": "external", "summary": "1181166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1181166" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0783.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-22T08:59:53+00:00", "generator": { "date": "2024-11-22T08:59:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2015:0783", "initial_release_date": "2015-04-07T15:08:19+00:00", "revision_history": [ { "date": "2015-04-07T15:08:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-04-07T15:08:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:59:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-404.el5.s390x", "product": { "name": "kernel-0:2.6.18-404.el5.s390x", "product_id": "kernel-0:2.6.18-404.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-404.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-404.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-404.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-404.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-404.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-404.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-404.el5.s390x", "product_id": "kernel-devel-0:2.6.18-404.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-404.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-404.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-404.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-404.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-404.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-404.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-404.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-404.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-404.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-404.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-404.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-404.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-404.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-404.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-404.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-404.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-404.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-404.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-404.el5.s390x", "product_id": "kernel-debug-0:2.6.18-404.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-404.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-404.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-404.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-404.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-404.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-404.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-404.el5.s390x", "product_id": "kernel-headers-0:2.6.18-404.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-404.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-404.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-404.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-404.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-404.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-404.el5.ppc64", "product": { "name": "kernel-0:2.6.18-404.el5.ppc64", "product_id": "kernel-0:2.6.18-404.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-404.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-404.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-404.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-404.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-404.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-404.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-404.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-404.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-404.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-404.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-404.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-404.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-404.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-404.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-404.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-404.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-404.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-404.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-404.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-404.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-404.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-404.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-404.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-404.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-404.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-404.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-404.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-404.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-404.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-404.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-404.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-404.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-404.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-404.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-404.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-404.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-404.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-404.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-404.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-404.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-404.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-404.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-404.el5.ppc", "product_id": "kernel-headers-0:2.6.18-404.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-404.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-404.el5.x86_64", "product": { "name": "kernel-0:2.6.18-404.el5.x86_64", "product_id": "kernel-0:2.6.18-404.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-404.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-404.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-404.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-404.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-404.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-404.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-404.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-404.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-404.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-404.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-404.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-404.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-404.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-404.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-404.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-404.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-404.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-404.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-404.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-404.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-404.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-404.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-404.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-404.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-404.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-404.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-404.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-404.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-404.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-404.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-404.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-404.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-404.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-404.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-404.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-404.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-404.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-404.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-404.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-404.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-404.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-404.el5.ia64", "product": { "name": "kernel-0:2.6.18-404.el5.ia64", "product_id": "kernel-0:2.6.18-404.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-404.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-404.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-404.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-404.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-404.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-404.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-404.el5.ia64", "product_id": "kernel-devel-0:2.6.18-404.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-404.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-404.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-404.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-404.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-404.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-404.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-404.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-404.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-404.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-404.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-404.el5.ia64", "product_id": "kernel-debug-0:2.6.18-404.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-404.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-404.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-404.el5.ia64", "product_id": "kernel-xen-0:2.6.18-404.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-404.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-404.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-404.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-404.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-404.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-404.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-404.el5.ia64", "product_id": "kernel-headers-0:2.6.18-404.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-404.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-404.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-404.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-404.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-404.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-404.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-404.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-404.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-404.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-404.el5.src", "product": { "name": "kernel-0:2.6.18-404.el5.src", "product_id": "kernel-0:2.6.18-404.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-404.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-404.el5.i686", "product": { "name": "kernel-0:2.6.18-404.el5.i686", "product_id": "kernel-0:2.6.18-404.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-404.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-404.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-404.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-404.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-404.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-404.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-404.el5.i686", "product_id": "kernel-devel-0:2.6.18-404.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-404.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-404.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-404.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-404.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-404.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-404.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-404.el5.i686", "product_id": "kernel-PAE-0:2.6.18-404.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-404.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-404.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-404.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-404.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-404.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-404.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-404.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-404.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-404.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-404.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-404.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-404.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-404.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-404.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-404.el5.i686", "product_id": "kernel-debug-0:2.6.18-404.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-404.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-404.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-404.el5.i686", "product_id": "kernel-xen-0:2.6.18-404.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-404.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-404.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-404.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-404.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-404.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-404.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-404.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-404.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-404.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-404.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-404.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-404.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-404.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-404.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-404.el5.i386", "product_id": "kernel-headers-0:2.6.18-404.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-404.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-404.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-404.el5.noarch", "product_id": "kernel-doc-0:2.6.18-404.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-404.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-404.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-0:2.6.18-404.el5.i686" }, "product_reference": "kernel-0:2.6.18-404.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-404.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-0:2.6.18-404.el5.ia64" }, "product_reference": "kernel-0:2.6.18-404.el5.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-404.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-0:2.6.18-404.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-404.el5.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-404.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-0:2.6.18-404.el5.s390x" }, "product_reference": "kernel-0:2.6.18-404.el5.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-404.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-0:2.6.18-404.el5.src" }, "product_reference": "kernel-0:2.6.18-404.el5.src", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-404.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-0:2.6.18-404.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-404.el5.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-404.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-PAE-0:2.6.18-404.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-404.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-404.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-404.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-404.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-404.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-PAE-devel-0:2.6.18-404.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-404.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-404.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-0:2.6.18-404.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-404.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-404.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-0:2.6.18-404.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-404.el5.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-404.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-0:2.6.18-404.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-404.el5.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-404.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-0:2.6.18-404.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-404.el5.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-404.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-0:2.6.18-404.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-404.el5.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-404.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-404.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-404.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-404.el5.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-404.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-404.el5.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-404.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-404.el5.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-404.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-404.el5.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-404.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-404.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-404.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-404.el5.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-404.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-404.el5.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-404.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-404.el5.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-404.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-404.el5.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-404.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-404.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-404.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-404.el5.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-404.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-404.el5.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-404.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-404.el5.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-404.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-404.el5.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-404.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-404.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-404.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-404.el5.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-404.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-404.el5.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-404.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-404.el5.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-404.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-404.el5.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-404.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-devel-0:2.6.18-404.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-404.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-404.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-devel-0:2.6.18-404.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-404.el5.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-404.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-devel-0:2.6.18-404.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-404.el5.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-404.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-devel-0:2.6.18-404.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-404.el5.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-404.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-devel-0:2.6.18-404.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-404.el5.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-404.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-doc-0:2.6.18-404.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-404.el5.noarch", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-404.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-headers-0:2.6.18-404.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-404.el5.i386", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-404.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-headers-0:2.6.18-404.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-404.el5.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-404.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-headers-0:2.6.18-404.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-404.el5.ppc", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-404.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-headers-0:2.6.18-404.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-404.el5.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-404.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-headers-0:2.6.18-404.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-404.el5.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-404.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-headers-0:2.6.18-404.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-404.el5.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-404.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-kdump-0:2.6.18-404.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-404.el5.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-404.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-kdump-0:2.6.18-404.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-404.el5.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-404.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-404.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-404.el5.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-404.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-404.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-404.el5.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-404.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-404.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-404.el5.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-404.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-404.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-404.el5.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-404.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-xen-0:2.6.18-404.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-404.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-404.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-xen-0:2.6.18-404.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-404.el5.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-404.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-xen-0:2.6.18-404.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-404.el5.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-404.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-404.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-404.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-404.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-404.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-404.el5.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-404.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-404.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-404.el5.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-404.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-404.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-404.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-404.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-404.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-404.el5.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-404.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-404.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-404.el5.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-404.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-0:2.6.18-404.el5.i686" }, "product_reference": "kernel-0:2.6.18-404.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-404.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-0:2.6.18-404.el5.ia64" }, "product_reference": "kernel-0:2.6.18-404.el5.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-404.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-0:2.6.18-404.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-404.el5.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-404.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-0:2.6.18-404.el5.s390x" }, "product_reference": "kernel-0:2.6.18-404.el5.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-404.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-0:2.6.18-404.el5.src" }, "product_reference": "kernel-0:2.6.18-404.el5.src", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-404.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-0:2.6.18-404.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-404.el5.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-404.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-PAE-0:2.6.18-404.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-404.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-404.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-404.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-404.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-404.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-PAE-devel-0:2.6.18-404.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-404.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-404.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-0:2.6.18-404.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-404.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-404.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-0:2.6.18-404.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-404.el5.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-404.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-0:2.6.18-404.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-404.el5.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-404.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-0:2.6.18-404.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-404.el5.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-404.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-0:2.6.18-404.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-404.el5.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-404.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-404.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-404.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-404.el5.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-404.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-404.el5.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-404.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-404.el5.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-404.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-404.el5.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-404.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-404.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-404.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-404.el5.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-404.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-404.el5.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-404.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-404.el5.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-404.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-404.el5.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-404.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-404.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-404.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-404.el5.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-404.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-404.el5.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-404.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-404.el5.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-404.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-404.el5.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-404.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-404.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-404.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-404.el5.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-404.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-404.el5.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-404.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-404.el5.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-404.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-404.el5.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-404.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-devel-0:2.6.18-404.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-404.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-404.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-devel-0:2.6.18-404.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-404.el5.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-404.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-devel-0:2.6.18-404.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-404.el5.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-404.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-devel-0:2.6.18-404.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-404.el5.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-404.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-devel-0:2.6.18-404.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-404.el5.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-404.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-doc-0:2.6.18-404.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-404.el5.noarch", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-404.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-headers-0:2.6.18-404.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-404.el5.i386", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-404.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-headers-0:2.6.18-404.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-404.el5.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-404.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-headers-0:2.6.18-404.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-404.el5.ppc", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-404.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-headers-0:2.6.18-404.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-404.el5.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-404.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-headers-0:2.6.18-404.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-404.el5.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-404.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-headers-0:2.6.18-404.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-404.el5.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-404.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-kdump-0:2.6.18-404.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-404.el5.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-404.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-kdump-0:2.6.18-404.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-404.el5.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-404.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-404.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-404.el5.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-404.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-404.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-404.el5.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-404.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-404.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-404.el5.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-404.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-404.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-404.el5.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-404.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-xen-0:2.6.18-404.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-404.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-404.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-xen-0:2.6.18-404.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-404.el5.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-404.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-xen-0:2.6.18-404.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-404.el5.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-404.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-404.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-404.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-404.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-404.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-404.el5.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-404.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-404.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-404.el5.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-404.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-404.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-404.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-404.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-404.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-404.el5.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-404.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-404.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-404.el5.x86_64", "relates_to_product_reference": "5Server-5.11.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Mellanox" ] } ], "cve": "CVE-2014-8159", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2015-01-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1181166" } ], "notes": [ { "category": "description", "text": "It was found that the Linux kernel\u0027s Infiniband subsystem did not properly sanitize input parameters while registering memory regions from user space via the (u)verbs API. A local user with access to a /dev/infiniband/uverbsX device could use this flaw to crash the system or, potentially, escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: infiniband: uverbs: unprotected physical memory access", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did affect the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5, 6, and 7, and Red Hat Enterprise MRG 2. This issue\nhas been addressed in the respective releases.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:kernel-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-0:2.6.18-404.el5.src", "5Client-5.11.Z:kernel-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-PAE-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-PAE-devel-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-debug-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-debug-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-debug-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-devel-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-devel-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-devel-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-devel-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-devel-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-doc-0:2.6.18-404.el5.noarch", "5Client-5.11.Z:kernel-headers-0:2.6.18-404.el5.i386", "5Client-5.11.Z:kernel-headers-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-headers-0:2.6.18-404.el5.ppc", "5Client-5.11.Z:kernel-headers-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-headers-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-headers-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-xen-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-xen-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-xen-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-0:2.6.18-404.el5.src", "5Server-5.11.Z:kernel-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-PAE-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-PAE-devel-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-debug-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-debug-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-debug-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-devel-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-devel-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-devel-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-devel-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-devel-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-doc-0:2.6.18-404.el5.noarch", "5Server-5.11.Z:kernel-headers-0:2.6.18-404.el5.i386", "5Server-5.11.Z:kernel-headers-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-headers-0:2.6.18-404.el5.ppc", "5Server-5.11.Z:kernel-headers-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-headers-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-headers-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-xen-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-xen-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-xen-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-404.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-8159" }, { "category": "external", "summary": "RHBZ#1181166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1181166" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-8159", "url": "https://www.cve.org/CVERecord?id=CVE-2014-8159" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-8159", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-8159" } ], "release_date": "2015-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-04-07T15:08:19+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-5.11.Z:kernel-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-0:2.6.18-404.el5.src", "5Client-5.11.Z:kernel-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-PAE-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-PAE-devel-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-debug-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-debug-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-debug-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-devel-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-devel-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-devel-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-devel-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-devel-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-doc-0:2.6.18-404.el5.noarch", "5Client-5.11.Z:kernel-headers-0:2.6.18-404.el5.i386", "5Client-5.11.Z:kernel-headers-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-headers-0:2.6.18-404.el5.ppc", "5Client-5.11.Z:kernel-headers-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-headers-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-headers-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-xen-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-xen-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-xen-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-0:2.6.18-404.el5.src", "5Server-5.11.Z:kernel-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-PAE-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-PAE-devel-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-debug-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-debug-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-debug-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-devel-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-devel-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-devel-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-devel-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-devel-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-doc-0:2.6.18-404.el5.noarch", "5Server-5.11.Z:kernel-headers-0:2.6.18-404.el5.i386", "5Server-5.11.Z:kernel-headers-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-headers-0:2.6.18-404.el5.ppc", "5Server-5.11.Z:kernel-headers-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-headers-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-headers-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-xen-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-xen-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-xen-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-404.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2015:0783" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client-5.11.Z:kernel-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-0:2.6.18-404.el5.src", "5Client-5.11.Z:kernel-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-PAE-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-PAE-devel-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-debug-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-debug-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-debug-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-devel-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-devel-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-devel-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-devel-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-devel-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-doc-0:2.6.18-404.el5.noarch", "5Client-5.11.Z:kernel-headers-0:2.6.18-404.el5.i386", "5Client-5.11.Z:kernel-headers-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-headers-0:2.6.18-404.el5.ppc", "5Client-5.11.Z:kernel-headers-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-headers-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-headers-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-xen-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-xen-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-xen-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-0:2.6.18-404.el5.src", "5Server-5.11.Z:kernel-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-PAE-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-PAE-devel-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-debug-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-debug-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-debug-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-devel-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-devel-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-devel-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-devel-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-devel-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-doc-0:2.6.18-404.el5.noarch", "5Server-5.11.Z:kernel-headers-0:2.6.18-404.el5.i386", "5Server-5.11.Z:kernel-headers-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-headers-0:2.6.18-404.el5.ppc", "5Server-5.11.Z:kernel-headers-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-headers-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-headers-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-xen-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-xen-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-xen-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-404.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: infiniband: uverbs: unprotected physical memory access" }, { "acknowledgments": [ { "names": [ "Xen project" ] } ], "cve": "CVE-2014-8867", "discovery_date": "2014-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1164255" } ], "notes": [ { "category": "description", "text": "An insufficient bound checking flaw was found in the Xen hypervisor\u0027s implementation of acceleration support for the \"REP MOVS\" instructions. A privileged HVM guest user could potentially use this flaw to crash the host.", "title": "Vulnerability description" }, { "category": "summary", "text": "xen: Insufficient bounding of \"REP MOVS\" to MMIO emulated inside the hypervisor (xsa112)", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does affect the versions of the kernel-xen package as shipped with\nRed Hat Enterprise Linux 5. Future kernel-xen updates for Red Hat Enterprise\nLinux 5 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:kernel-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-0:2.6.18-404.el5.src", "5Client-5.11.Z:kernel-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-PAE-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-PAE-devel-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-debug-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-debug-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-debug-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-devel-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-devel-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-devel-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-devel-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-devel-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-doc-0:2.6.18-404.el5.noarch", "5Client-5.11.Z:kernel-headers-0:2.6.18-404.el5.i386", "5Client-5.11.Z:kernel-headers-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-headers-0:2.6.18-404.el5.ppc", "5Client-5.11.Z:kernel-headers-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-headers-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-headers-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-xen-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-xen-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-xen-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-0:2.6.18-404.el5.src", "5Server-5.11.Z:kernel-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-PAE-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-PAE-devel-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-debug-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-debug-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-debug-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-devel-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-devel-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-devel-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-devel-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-devel-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-doc-0:2.6.18-404.el5.noarch", "5Server-5.11.Z:kernel-headers-0:2.6.18-404.el5.i386", "5Server-5.11.Z:kernel-headers-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-headers-0:2.6.18-404.el5.ppc", "5Server-5.11.Z:kernel-headers-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-headers-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-headers-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-xen-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-xen-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-xen-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-404.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-8867" }, { "category": "external", "summary": "RHBZ#1164255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1164255" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-8867", "url": "https://www.cve.org/CVERecord?id=CVE-2014-8867" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-8867", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-8867" }, { "category": "external", "summary": "http://xenbits.xen.org/xsa/advisory-112.html", "url": "http://xenbits.xen.org/xsa/advisory-112.html" } ], "release_date": "2014-11-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-04-07T15:08:19+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-5.11.Z:kernel-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-0:2.6.18-404.el5.src", "5Client-5.11.Z:kernel-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-PAE-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-PAE-devel-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-debug-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-debug-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-debug-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-devel-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-devel-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-devel-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-devel-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-devel-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-doc-0:2.6.18-404.el5.noarch", "5Client-5.11.Z:kernel-headers-0:2.6.18-404.el5.i386", "5Client-5.11.Z:kernel-headers-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-headers-0:2.6.18-404.el5.ppc", "5Client-5.11.Z:kernel-headers-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-headers-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-headers-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-xen-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-xen-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-xen-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-0:2.6.18-404.el5.src", "5Server-5.11.Z:kernel-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-PAE-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-PAE-devel-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-debug-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-debug-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-debug-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-devel-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-devel-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-devel-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-devel-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-devel-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-doc-0:2.6.18-404.el5.noarch", "5Server-5.11.Z:kernel-headers-0:2.6.18-404.el5.i386", "5Server-5.11.Z:kernel-headers-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-headers-0:2.6.18-404.el5.ppc", "5Server-5.11.Z:kernel-headers-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-headers-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-headers-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-xen-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-xen-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-xen-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-404.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2015:0783" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 5.2, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client-5.11.Z:kernel-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-0:2.6.18-404.el5.src", "5Client-5.11.Z:kernel-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-PAE-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-PAE-devel-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-debug-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-debug-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-debug-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-devel-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-devel-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-devel-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-devel-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-devel-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-doc-0:2.6.18-404.el5.noarch", "5Client-5.11.Z:kernel-headers-0:2.6.18-404.el5.i386", "5Client-5.11.Z:kernel-headers-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-headers-0:2.6.18-404.el5.ppc", "5Client-5.11.Z:kernel-headers-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-headers-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-headers-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-404.el5.ppc64", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-404.el5.s390x", "5Client-5.11.Z:kernel-xen-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-xen-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-xen-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-404.el5.x86_64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-404.el5.i686", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-404.el5.ia64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-0:2.6.18-404.el5.src", "5Server-5.11.Z:kernel-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-PAE-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-PAE-devel-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-debug-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-debug-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-debug-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-devel-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-devel-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-devel-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-devel-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-devel-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-doc-0:2.6.18-404.el5.noarch", "5Server-5.11.Z:kernel-headers-0:2.6.18-404.el5.i386", "5Server-5.11.Z:kernel-headers-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-headers-0:2.6.18-404.el5.ppc", "5Server-5.11.Z:kernel-headers-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-headers-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-headers-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-404.el5.ppc64", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-404.el5.s390x", "5Server-5.11.Z:kernel-xen-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-xen-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-xen-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-404.el5.x86_64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-404.el5.i686", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-404.el5.ia64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-404.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xen: Insufficient bounding of \"REP MOVS\" to MMIO emulated inside the hypervisor (xsa112)" } ] }
gsd-2014-8867
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
The acceleration support for the "REP MOVS" instruction in Xen 4.4.x, 3.2.x, and earlier lacks properly bounds checking for memory mapped I/O (MMIO) emulated in the hypervisor, which allows local HVM guests to cause a denial of service (host crash) via unspecified vectors.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2014-8867", "description": "The acceleration support for the \"REP MOVS\" instruction in Xen 4.4.x, 3.2.x, and earlier lacks properly bounds checking for memory mapped I/O (MMIO) emulated in the hypervisor, which allows local HVM guests to cause a denial of service (host crash) via unspecified vectors.", "id": "GSD-2014-8867", "references": [ "https://www.suse.com/security/cve/CVE-2014-8867.html", "https://www.debian.org/security/2015/dsa-3140", "https://access.redhat.com/errata/RHSA-2015:0783", "https://linux.oracle.com/cve/CVE-2014-8867.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2014-8867" ], "details": "The acceleration support for the \"REP MOVS\" instruction in Xen 4.4.x, 3.2.x, and earlier lacks properly bounds checking for memory mapped I/O (MMIO) emulated in the hypervisor, which allows local HVM guests to cause a denial of service (host crash) via unspecified vectors.", "id": "GSD-2014-8867", "modified": "2023-12-13T01:22:49.757435Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-8867", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The acceleration support for the \"REP MOVS\" instruction in Xen 4.4.x, 3.2.x, and earlier lacks properly bounds checking for memory mapped I/O (MMIO) emulated in the hypervisor, which allows local HVM guests to cause a denial of service (host crash) via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2015:0783", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-0783.html" }, { "name": "GLSA-201504-04", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201504-04" }, { "name": "62672", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62672" }, { "name": "http://support.citrix.com/article/CTX201794", "refsource": "CONFIRM", "url": "http://support.citrix.com/article/CTX201794" }, { "name": "http://support.citrix.com/article/CTX200288", "refsource": "CONFIRM", "url": "http://support.citrix.com/article/CTX200288" }, { "name": "DSA-3140", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2015/dsa-3140" }, { "name": "openSUSE-SU-2015:0226", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00005.html" }, { "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705", "refsource": "CONFIRM", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" }, { "name": "openSUSE-SU-2015:0256", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00010.html" }, { "name": "http://xenbits.xenproject.org/xsa/advisory-112.html", "refsource": "CONFIRM", "url": "http://xenbits.xenproject.org/xsa/advisory-112.html" }, { "name": "59949", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59949" }, { "name": "71331", "refsource": "BID", "url": "http://www.securityfocus.com/bid/71331" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:xen:xen:3.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:xen:xen:3.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:xen:xen:3.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:xen:xen:4.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:xen:xen:4.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.2.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-8867" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The acceleration support for the \"REP MOVS\" instruction in Xen 4.4.x, 3.2.x, and earlier lacks properly bounds checking for memory mapped I/O (MMIO) emulated in the hypervisor, which allows local HVM guests to cause a denial of service (host crash) via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-17" } ] } ] }, "references": { "reference_data": [ { "name": "http://xenbits.xenproject.org/xsa/advisory-112.html", "refsource": "CONFIRM", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://xenbits.xenproject.org/xsa/advisory-112.html" }, { "name": "71331", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/71331" }, { "name": "59949", "refsource": "SECUNIA", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "http://secunia.com/advisories/59949" }, { "name": "62672", "refsource": "SECUNIA", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "http://secunia.com/advisories/62672" }, { "name": "DSA-3140", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2015/dsa-3140" }, { "name": "openSUSE-SU-2015:0256", "refsource": "SUSE", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00010.html" }, { "name": "openSUSE-SU-2015:0226", "refsource": "SUSE", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00005.html" }, { "name": "RHSA-2015:0783", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0783.html" }, { "name": "http://support.citrix.com/article/CTX201794", "refsource": "CONFIRM", "tags": [], "url": "http://support.citrix.com/article/CTX201794" }, { "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705", "refsource": "CONFIRM", "tags": [], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" }, { "name": "GLSA-201504-04", "refsource": "GENTOO", "tags": [], "url": "https://security.gentoo.org/glsa/201504-04" }, { "name": "http://support.citrix.com/article/CTX200288", "refsource": "CONFIRM", "tags": [], "url": "http://support.citrix.com/article/CTX200288" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2018-10-30T16:27Z", "publishedDate": "2014-12-01T15:59Z" } } }
ghsa-jj57-646v-244j
Vulnerability from github
Published
2022-05-14 02:05
Modified
2022-05-14 02:05
Details
The acceleration support for the "REP MOVS" instruction in Xen 4.4.x, 3.2.x, and earlier lacks properly bounds checking for memory mapped I/O (MMIO) emulated in the hypervisor, which allows local HVM guests to cause a denial of service (host crash) via unspecified vectors.
{ "affected": [], "aliases": [ "CVE-2014-8867" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2014-12-01T15:59:00Z", "severity": "MODERATE" }, "details": "The acceleration support for the \"REP MOVS\" instruction in Xen 4.4.x, 3.2.x, and earlier lacks properly bounds checking for memory mapped I/O (MMIO) emulated in the hypervisor, which allows local HVM guests to cause a denial of service (host crash) via unspecified vectors.", "id": "GHSA-jj57-646v-244j", "modified": "2022-05-14T02:05:36Z", "published": "2022-05-14T02:05:36Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-8867" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201504-04" }, { "type": "WEB", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00005.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00010.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-0783.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/59949" }, { "type": "WEB", "url": "http://secunia.com/advisories/62672" }, { "type": "WEB", "url": "http://support.citrix.com/article/CTX200288" }, { "type": "WEB", "url": "http://support.citrix.com/article/CTX201794" }, { "type": "WEB", "url": "http://www.debian.org/security/2015/dsa-3140" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/71331" }, { "type": "WEB", "url": "http://xenbits.xenproject.org/xsa/advisory-112.html" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.