Action not permitted
Modal body text goes here.
cve-2007-1496
Vulnerability from cvelistv5
Published
2007-03-16 22:00
Modified
2024-08-07 12:59
Severity ?
EPSS score ?
Summary
nfnetlink_log in netfilter in the Linux kernel before 2.6.20.3 allows attackers to cause a denial of service (crash) via unspecified vectors involving the (1) nfulnl_recv_config function, (2) using "multiple packets per netlink message", and (3) bridged packets, which trigger a NULL pointer dereference.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:59:08.457Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2007:0347", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0347.html" }, { "name": "USN-464-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-464-1" }, { "name": "SUSE-SA:2007:043", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2007_43_kernel.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.3" }, { "name": "MDKSA-2007:171", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:171" }, { "name": "ADV-2007-0944", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/0944" }, { "name": "oval:org.mitre.oval:def:9831", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9831" }, { "name": "DSA-1289", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2007/dsa-1289" }, { "name": "25288", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25288" }, { "name": "26620", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26620" }, { "name": "25228", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25228" }, { "name": "25961", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25961" }, { "name": "24492", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24492" }, { "name": "22946", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/22946" }, { "name": "25392", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25392" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-03-14T00:00:00", "descriptions": [ { "lang": "en", "value": "nfnetlink_log in netfilter in the Linux kernel before 2.6.20.3 allows attackers to cause a denial of service (crash) via unspecified vectors involving the (1) nfulnl_recv_config function, (2) using \"multiple packets per netlink message\", and (3) bridged packets, which trigger a NULL pointer dereference." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2007:0347", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0347.html" }, { "name": "USN-464-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-464-1" }, { "name": "SUSE-SA:2007:043", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2007_43_kernel.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.3" }, { "name": "MDKSA-2007:171", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:171" }, { "name": "ADV-2007-0944", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/0944" }, { "name": "oval:org.mitre.oval:def:9831", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9831" }, { "name": "DSA-1289", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2007/dsa-1289" }, { "name": "25288", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25288" }, { "name": "26620", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26620" }, { "name": "25228", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25228" }, { "name": "25961", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25961" }, { "name": "24492", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24492" }, { "name": "22946", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/22946" }, { "name": "25392", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25392" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-1496", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "nfnetlink_log in netfilter in the Linux kernel before 2.6.20.3 allows attackers to cause a denial of service (crash) via unspecified vectors involving the (1) nfulnl_recv_config function, (2) using \"multiple packets per netlink message\", and (3) bridged packets, which trigger a NULL pointer dereference." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2007:0347", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0347.html" }, { "name": "USN-464-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-464-1" }, { "name": "SUSE-SA:2007:043", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2007_43_kernel.html" }, { "name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.3", "refsource": "CONFIRM", "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.3" }, { "name": "MDKSA-2007:171", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:171" }, { "name": "ADV-2007-0944", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0944" }, { "name": "oval:org.mitre.oval:def:9831", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9831" }, { "name": "DSA-1289", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2007/dsa-1289" }, { "name": "25288", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25288" }, { "name": "26620", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26620" }, { "name": "25228", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25228" }, { "name": "25961", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25961" }, { "name": "24492", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24492" }, { "name": "22946", "refsource": "BID", "url": "http://www.securityfocus.com/bid/22946" }, { "name": "25392", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25392" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-1496", "datePublished": "2007-03-16T22:00:00", "dateReserved": "2007-03-16T00:00:00", "dateUpdated": "2024-08-07T12:59:08.457Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2007-1496\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2007-03-16T22:19:00.000\",\"lastModified\":\"2017-10-11T01:31:52.800\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"nfnetlink_log in netfilter in the Linux kernel before 2.6.20.3 allows attackers to cause a denial of service (crash) via unspecified vectors involving the (1) nfulnl_recv_config function, (2) using \\\"multiple packets per netlink message\\\", and (3) bridged packets, which trigger a NULL pointer dereference.\"},{\"lang\":\"es\",\"value\":\"nfnetlink_log en netfilter de the Linux kernel versiones anteriores a 2.6.20.3 permite a atacantes provocar una denegaci\u00f3n de servicio (ca\u00edda) mediante vectores sin especificar involucrando (1) la funci\u00f3n nfulnl_recv_config (2) usando \\\"m\u00faltiples paquetes por mensaje netlink\\\", y (3) paquetes puenteados, que disparan una referencia puntero NULL.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:N/I:N/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":4.9},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.6.20.2\",\"matchCriteriaId\":\"4C23C3FF-1016-4A18-8747-832F91EDB572\"}]}]}],\"references\":[{\"url\":\"http://secunia.com/advisories/24492\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/25228\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/25288\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/25392\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/25961\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/26620\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2007/dsa-1289\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.3\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2007:171\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2007_43_kernel.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0347.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/22946\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/usn-464-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/0944\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9831\",\"source\":\"cve@mitre.org\"}]}}" } }
rhsa-2007_0347
Vulnerability from csaf_redhat
Published
2007-05-16 18:32
Modified
2024-11-05 16:44
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix security issues and bugs in the Red Hat
Enterprise Linux 5 kernel are now available.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The Linux kernel handles the basic functions of the operating system.
These new kernel packages contain fixes for the following security issues:
* a flaw in the handling of IPv6 type 0 routing headers that allowed remote
users to cause a denial of service that led to a network amplification
between two routers (CVE-2007-2242, Important).
* a flaw in the nfnetlink_log netfilter module that allowed a local user to
cause a denial of service (CVE-2007-1496, Important).
* a flaw in the flow list of listening IPv6 sockets that allowed a local
user to cause a denial of service (CVE-2007-1592, Important).
* a flaw in the handling of netlink messages that allowed a local user to
cause a denial of service (infinite recursion) (CVE-2007-1861, Important).
* a flaw in the IPv4 forwarding base that allowed a local user to cause an
out-of-bounds access (CVE-2007-2172, Important).
* a flaw in the nf_conntrack netfilter module for IPv6 that allowed remote
users to bypass certain netfilter rules using IPv6 fragments
(CVE-2007-1497, Moderate).
In addition to the security issues described above, fixes for the following
have been included:
* a regression in ipv6 routing.
* an error in memory initialization that caused gdb to output inaccurate
backtraces on ia64.
* the nmi watchdog timeout was updated from 5 to 30 seconds.
* a flaw in distributed lock management that could result in errors during
virtual machine migration.
* an omitted include in kernel-headers that led to compile failures for
some packages.
Red Hat Enterprise Linux 5 users are advised to upgrade to these packages,
which contain backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix security issues and bugs in the Red Hat\nEnterprise Linux 5 kernel are now available.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the following security issues:\n\n* a flaw in the handling of IPv6 type 0 routing headers that allowed remote\nusers to cause a denial of service that led to a network amplification\nbetween two routers (CVE-2007-2242, Important).\n\n* a flaw in the nfnetlink_log netfilter module that allowed a local user to\ncause a denial of service (CVE-2007-1496, Important).\n\n* a flaw in the flow list of listening IPv6 sockets that allowed a local\nuser to cause a denial of service (CVE-2007-1592, Important).\n\n* a flaw in the handling of netlink messages that allowed a local user to\ncause a denial of service (infinite recursion) (CVE-2007-1861, Important).\n\n* a flaw in the IPv4 forwarding base that allowed a local user to cause an\nout-of-bounds access (CVE-2007-2172, Important).\n\n* a flaw in the nf_conntrack netfilter module for IPv6 that allowed remote\nusers to bypass certain netfilter rules using IPv6 fragments\n(CVE-2007-1497, Moderate).\n\nIn addition to the security issues described above, fixes for the following\nhave been included:\n\n* a regression in ipv6 routing.\n\n* an error in memory initialization that caused gdb to output inaccurate\nbacktraces on ia64.\n\n* the nmi watchdog timeout was updated from 5 to 30 seconds.\n\n* a flaw in distributed lock management that could result in errors during\nvirtual machine migration.\n\n* an omitted include in kernel-headers that led to compile failures for\nsome packages.\n\nRed Hat Enterprise Linux 5 users are advised to upgrade to these packages,\nwhich contain backported patches to correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:0347", "url": "https://access.redhat.com/errata/RHSA-2007:0347" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "238046", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=238046" }, { "category": "external", "summary": "238731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=238731" }, { "category": "external", "summary": "238749", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=238749" }, { "category": "external", "summary": "238944", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=238944" }, { "category": "external", "summary": "238946", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=238946" }, { "category": "external", "summary": "238947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=238947" }, { "category": "external", "summary": "238948", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=238948" }, { "category": "external", "summary": "238949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=238949" }, { "category": "external", "summary": "238960", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=238960" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0347.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T16:44:18+00:00", "generator": { "date": "2024-11-05T16:44:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2007:0347", "initial_release_date": "2007-05-16T18:32:00+00:00", "revision_history": [ { "date": "2007-05-16T18:32:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2007-05-16T14:56:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:44:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-0:2.6.18-8.1.4.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-8.1.4.el5.i686", "product_id": "kernel-xen-0:2.6.18-8.1.4.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-8.1.4.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-8.1.4.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-8.1.4.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-8.1.4.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-8.1.4.el5.i686", "product_id": "kernel-PAE-0:2.6.18-8.1.4.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-8.1.4.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-8.1.4.el5.i686", "product": { "name": "kernel-0:2.6.18-8.1.4.el5.i686", "product_id": "kernel-0:2.6.18-8.1.4.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-8.1.4.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-8.1.4.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-8.1.4.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-8.1.4.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-8.1.4.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-8.1.4.el5.i686", "product_id": "kernel-devel-0:2.6.18-8.1.4.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-8.1.4.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-8.1.4.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-8.1.4.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-8.1.4.el5.i386", "product_id": "kernel-headers-0:2.6.18-8.1.4.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-8.1.4.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-8.1.4.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-8.1.4.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-8.1.4.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-8.1.4.el5.x86_64", "product": { "name": "kernel-0:2.6.18-8.1.4.el5.x86_64", "product_id": "kernel-0:2.6.18-8.1.4.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-8.1.4.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-8.1.4.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-8.1.4.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-8.1.4.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-8.1.4.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-8.1.4.el5.src", "product": { "name": "kernel-0:2.6.18-8.1.4.el5.src", "product_id": "kernel-0:2.6.18-8.1.4.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-8.1.4.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-8.1.4.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-8.1.4.el5.noarch", "product_id": "kernel-doc-0:2.6.18-8.1.4.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-8.1.4.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-0:2.6.18-8.1.4.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-8.1.4.el5.ia64", "product_id": "kernel-xen-0:2.6.18-8.1.4.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-8.1.4.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-8.1.4.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-8.1.4.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-8.1.4.el5.ia64", "product": { "name": "kernel-0:2.6.18-8.1.4.el5.ia64", "product_id": "kernel-0:2.6.18-8.1.4.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-8.1.4.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-8.1.4.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-8.1.4.el5.ia64", "product_id": "kernel-headers-0:2.6.18-8.1.4.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-8.1.4.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-8.1.4.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-8.1.4.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-8.1.4.el5.ia64", "product_id": "kernel-devel-0:2.6.18-8.1.4.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-8.1.4.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-8.1.4.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-8.1.4.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-8.1.4.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-8.1.4.el5.ppc64", "product": { "name": "kernel-0:2.6.18-8.1.4.el5.ppc64", "product_id": "kernel-0:2.6.18-8.1.4.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-8.1.4.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-8.1.4.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-8.1.4.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-8.1.4.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-8.1.4.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-8.1.4.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-8.1.4.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-8.1.4.el5.ppc", "product_id": "kernel-headers-0:2.6.18-8.1.4.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-8.1.4.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-8.1.4.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-8.1.4.el5.s390x", "product": { "name": "kernel-0:2.6.18-8.1.4.el5.s390x", "product_id": "kernel-0:2.6.18-8.1.4.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-8.1.4.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-8.1.4.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-8.1.4.el5.s390x", "product_id": "kernel-headers-0:2.6.18-8.1.4.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-8.1.4.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-8.1.4.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-8.1.4.el5.s390x", "product_id": "kernel-devel-0:2.6.18-8.1.4.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-8.1.4.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-8.1.4.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.4.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-8.1.4.el5.i686" }, "product_reference": "kernel-0:2.6.18-8.1.4.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.4.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-8.1.4.el5.ia64" }, "product_reference": "kernel-0:2.6.18-8.1.4.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-8.1.4.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-8.1.4.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.4.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-8.1.4.el5.s390x" }, "product_reference": "kernel-0:2.6.18-8.1.4.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.4.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-8.1.4.el5.src" }, "product_reference": "kernel-0:2.6.18-8.1.4.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-8.1.4.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-8.1.4.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-8.1.4.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-0:2.6.18-8.1.4.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-8.1.4.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.4.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.4.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-8.1.4.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-8.1.4.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.4.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-8.1.4.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.4.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-8.1.4.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-8.1.4.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-8.1.4.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-8.1.4.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-doc-0:2.6.18-8.1.4.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-8.1.4.el5.noarch", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.4.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-8.1.4.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-8.1.4.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.4.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-8.1.4.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.4.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-8.1.4.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.4.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-8.1.4.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-8.1.4.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-8.1.4.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-8.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-8.1.4.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-8.1.4.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-8.1.4.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-8.1.4.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-8.1.4.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-8.1.4.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-8.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-8.1.4.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-8.1.4.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.4.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-8.1.4.el5.i686" }, "product_reference": "kernel-0:2.6.18-8.1.4.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.4.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-8.1.4.el5.ia64" }, "product_reference": "kernel-0:2.6.18-8.1.4.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-8.1.4.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-8.1.4.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.4.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-8.1.4.el5.s390x" }, "product_reference": "kernel-0:2.6.18-8.1.4.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.4.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-8.1.4.el5.src" }, "product_reference": "kernel-0:2.6.18-8.1.4.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-8.1.4.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-8.1.4.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-8.1.4.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-0:2.6.18-8.1.4.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-8.1.4.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.4.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.4.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-8.1.4.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-8.1.4.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.4.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-8.1.4.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.4.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-8.1.4.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-8.1.4.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-8.1.4.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-8.1.4.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-doc-0:2.6.18-8.1.4.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-8.1.4.el5.noarch", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.4.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-8.1.4.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-8.1.4.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.4.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-8.1.4.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.4.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-8.1.4.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.4.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-8.1.4.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-8.1.4.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-8.1.4.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-8.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-8.1.4.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-8.1.4.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-8.1.4.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-8.1.4.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-8.1.4.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-8.1.4.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-8.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-8.1.4.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-8.1.4.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-1496", "discovery_date": "2007-03-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "238946" } ], "notes": [ { "category": "description", "text": "nfnetlink_log in netfilter in the Linux kernel before 2.6.20.3 allows attackers to cause a denial of service (crash) via unspecified vectors involving the (1) nfulnl_recv_config function, (2) using \"multiple packets per netlink message\", and (3) bridged packets, which trigger a NULL pointer dereference.", "title": "Vulnerability description" }, { "category": "summary", "text": "Various NULL pointer dereferences in netfilter code", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-0:2.6.18-8.1.4.el5.src", "5Client:kernel-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.4.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-0:2.6.18-8.1.4.el5.src", "5Server:kernel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.4.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1496" }, { "category": "external", "summary": "RHBZ#238946", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=238946" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1496", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1496" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1496", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1496" } ], "release_date": "2007-03-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-16T18:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-0:2.6.18-8.1.4.el5.src", "5Client:kernel-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.4.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-0:2.6.18-8.1.4.el5.src", "5Server:kernel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.4.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0347" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Various NULL pointer dereferences in netfilter code" }, { "cve": "CVE-2007-1497", "discovery_date": "2007-03-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "238947" } ], "notes": [ { "category": "description", "text": "nf_conntrack in netfilter in the Linux kernel before 2.6.20.3 does not set nfctinfo during reassembly of fragmented packets, which leaves the default value as IP_CT_ESTABLISHED and might allow remote attackers to bypass certain rulesets using IPv6 fragments.", "title": "Vulnerability description" }, { "category": "summary", "text": "IPv6 fragments bypass in nf_conntrack netfilter code", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-0:2.6.18-8.1.4.el5.src", "5Client:kernel-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.4.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-0:2.6.18-8.1.4.el5.src", "5Server:kernel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.4.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1497" }, { "category": "external", "summary": "RHBZ#238947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=238947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1497", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1497" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1497", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1497" } ], "release_date": "2007-03-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-16T18:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-0:2.6.18-8.1.4.el5.src", "5Client:kernel-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.4.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-0:2.6.18-8.1.4.el5.src", "5Server:kernel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.4.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0347" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "IPv6 fragments bypass in nf_conntrack netfilter code" }, { "cve": "CVE-2007-1592", "discovery_date": "2007-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "243258" } ], "notes": [ { "category": "description", "text": "net/ipv6/tcp_ipv6.c in Linux kernel 2.6.x up to 2.6.21-rc3 inadvertently copies the ipv6_fl_socklist from a listening TCP socket to child sockets, which allows local users to cause a denial of service (OOPS) or double free by opening a listening IPv6 socket, attaching a flow label, and connecting to that socket.", "title": "Vulnerability description" }, { "category": "summary", "text": "IPv6 oops triggerable by any user", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-0:2.6.18-8.1.4.el5.src", "5Client:kernel-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.4.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-0:2.6.18-8.1.4.el5.src", "5Server:kernel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.4.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1592" }, { "category": "external", "summary": "RHBZ#243258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=243258" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1592", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1592" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1592", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1592" } ], "release_date": "2007-03-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-16T18:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-0:2.6.18-8.1.4.el5.src", "5Client:kernel-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.4.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-0:2.6.18-8.1.4.el5.src", "5Server:kernel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.4.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0347" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "IPv6 oops triggerable by any user" }, { "cve": "CVE-2007-1861", "discovery_date": "2007-04-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "238960" } ], "notes": [ { "category": "description", "text": "The nl_fib_lookup function in net/ipv4/fib_frontend.c in Linux Kernel before 2.6.20.8 allows attackers to cause a denial of service (kernel panic) via NETLINK_FIB_LOOKUP replies, which trigger infinite recursion and a stack overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "infinite recursion in netlink", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-0:2.6.18-8.1.4.el5.src", "5Client:kernel-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.4.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-0:2.6.18-8.1.4.el5.src", "5Server:kernel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.4.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1861" }, { "category": "external", "summary": "RHBZ#238960", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=238960" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1861", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1861" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1861", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1861" } ], "release_date": "2007-04-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-16T18:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-0:2.6.18-8.1.4.el5.src", "5Client:kernel-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.4.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-0:2.6.18-8.1.4.el5.src", "5Server:kernel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.4.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0347" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "infinite recursion in netlink" }, { "cve": "CVE-2007-2172", "discovery_date": "2007-04-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "250429" } ], "notes": [ { "category": "description", "text": "A typo in Linux kernel 2.6 before 2.6.21-rc6 and 2.4 before 2.4.35 causes RTA_MAX to be used as an array size instead of RTN_MAX, which leads to an \"out of bound access\" by the (1) dn_fib_props (dn_fib.c, DECNet) and (2) fib_props (fib_semantics.c, IPv4) functions.", "title": "Vulnerability description" }, { "category": "summary", "text": "fib_semantics.c out of bounds access vulnerability", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-0:2.6.18-8.1.4.el5.src", "5Client:kernel-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.4.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-0:2.6.18-8.1.4.el5.src", "5Server:kernel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.4.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-2172" }, { "category": "external", "summary": "RHBZ#250429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250429" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2172", "url": "https://www.cve.org/CVERecord?id=CVE-2007-2172" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2172", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2172" } ], "release_date": "2007-03-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-16T18:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-0:2.6.18-8.1.4.el5.src", "5Client:kernel-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.4.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-0:2.6.18-8.1.4.el5.src", "5Server:kernel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.4.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0347" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "fib_semantics.c out of bounds access vulnerability" }, { "cve": "CVE-2007-2242", "discovery_date": "2007-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "238949" } ], "notes": [ { "category": "description", "text": "The IPv6 protocol allows remote attackers to cause a denial of service via crafted IPv6 type 0 route headers (IPV6_RTHDR_TYPE_0) that create network amplification between two routers.", "title": "Vulnerability description" }, { "category": "summary", "text": "IPv6 routing headers issue", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-0:2.6.18-8.1.4.el5.src", "5Client:kernel-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.4.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-0:2.6.18-8.1.4.el5.src", "5Server:kernel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.4.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-2242" }, { "category": "external", "summary": "RHBZ#238949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=238949" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2242", "url": "https://www.cve.org/CVERecord?id=CVE-2007-2242" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2242", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2242" } ], "release_date": "2007-04-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-16T18:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-0:2.6.18-8.1.4.el5.src", "5Client:kernel-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.4.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-0:2.6.18-8.1.4.el5.src", "5Server:kernel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.4.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0347" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "IPv6 routing headers issue" } ] }
ghsa-p5m2-q4vr-8vjp
Vulnerability from github
Published
2022-05-01 17:54
Modified
2022-05-01 17:54
Details
nfnetlink_log in netfilter in the Linux kernel before 2.6.20.3 allows attackers to cause a denial of service (crash) via unspecified vectors involving the (1) nfulnl_recv_config function, (2) using "multiple packets per netlink message", and (3) bridged packets, which trigger a NULL pointer dereference.
{ "affected": [], "aliases": [ "CVE-2007-1496" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2007-03-16T22:19:00Z", "severity": "MODERATE" }, "details": "nfnetlink_log in netfilter in the Linux kernel before 2.6.20.3 allows attackers to cause a denial of service (crash) via unspecified vectors involving the (1) nfulnl_recv_config function, (2) using \"multiple packets per netlink message\", and (3) bridged packets, which trigger a NULL pointer dereference.", "id": "GHSA-p5m2-q4vr-8vjp", "modified": "2022-05-01T17:54:14Z", "published": "2022-05-01T17:54:14Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1496" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9831" }, { "type": "WEB", "url": "http://secunia.com/advisories/24492" }, { "type": "WEB", "url": "http://secunia.com/advisories/25228" }, { "type": "WEB", "url": "http://secunia.com/advisories/25288" }, { "type": "WEB", "url": "http://secunia.com/advisories/25392" }, { "type": "WEB", "url": "http://secunia.com/advisories/25961" }, { "type": "WEB", "url": "http://secunia.com/advisories/26620" }, { "type": "WEB", "url": "http://www.debian.org/security/2007/dsa-1289" }, { "type": "WEB", "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.3" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:171" }, { "type": "WEB", "url": "http://www.novell.com/linux/security/advisories/2007_43_kernel.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2007-0347.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/22946" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/usn-464-1" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2007/0944" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2007-1496
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
nfnetlink_log in netfilter in the Linux kernel before 2.6.20.3 allows attackers to cause a denial of service (crash) via unspecified vectors involving the (1) nfulnl_recv_config function, (2) using "multiple packets per netlink message", and (3) bridged packets, which trigger a NULL pointer dereference.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2007-1496", "description": "nfnetlink_log in netfilter in the Linux kernel before 2.6.20.3 allows attackers to cause a denial of service (crash) via unspecified vectors involving the (1) nfulnl_recv_config function, (2) using \"multiple packets per netlink message\", and (3) bridged packets, which trigger a NULL pointer dereference.", "id": "GSD-2007-1496", "references": [ "https://www.suse.com/security/cve/CVE-2007-1496.html", "https://www.debian.org/security/2007/dsa-1289", "https://access.redhat.com/errata/RHSA-2007:0347", "https://linux.oracle.com/cve/CVE-2007-1496.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2007-1496" ], "details": "nfnetlink_log in netfilter in the Linux kernel before 2.6.20.3 allows attackers to cause a denial of service (crash) via unspecified vectors involving the (1) nfulnl_recv_config function, (2) using \"multiple packets per netlink message\", and (3) bridged packets, which trigger a NULL pointer dereference.", "id": "GSD-2007-1496", "modified": "2023-12-13T01:21:39.720637Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-1496", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "nfnetlink_log in netfilter in the Linux kernel before 2.6.20.3 allows attackers to cause a denial of service (crash) via unspecified vectors involving the (1) nfulnl_recv_config function, (2) using \"multiple packets per netlink message\", and (3) bridged packets, which trigger a NULL pointer dereference." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2007:0347", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0347.html" }, { "name": "USN-464-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-464-1" }, { "name": "SUSE-SA:2007:043", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2007_43_kernel.html" }, { "name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.3", "refsource": "CONFIRM", "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.3" }, { "name": "MDKSA-2007:171", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:171" }, { "name": "ADV-2007-0944", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0944" }, { "name": "oval:org.mitre.oval:def:9831", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9831" }, { "name": "DSA-1289", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2007/dsa-1289" }, { "name": "25288", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25288" }, { "name": "26620", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26620" }, { "name": "25228", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25228" }, { "name": "25961", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25961" }, { "name": "24492", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24492" }, { "name": "22946", "refsource": "BID", "url": "http://www.securityfocus.com/bid/22946" }, { "name": "25392", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25392" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.6.20.2", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-1496" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "nfnetlink_log in netfilter in the Linux kernel before 2.6.20.3 allows attackers to cause a denial of service (crash) via unspecified vectors involving the (1) nfulnl_recv_config function, (2) using \"multiple packets per netlink message\", and (3) bridged packets, which trigger a NULL pointer dereference." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.3", "refsource": "CONFIRM", "tags": [], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.3" }, { "name": "22946", "refsource": "BID", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/22946" }, { "name": "24492", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24492" }, { "name": "DSA-1289", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2007/dsa-1289" }, { "name": "RHSA-2007:0347", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2007-0347.html" }, { "name": "25228", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/25228" }, { "name": "25288", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/25288" }, { "name": "MDKSA-2007:171", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:171" }, { "name": "SUSE-SA:2007:043", "refsource": "SUSE", "tags": [], "url": "http://www.novell.com/linux/security/advisories/2007_43_kernel.html" }, { "name": "USN-464-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/usn-464-1" }, { "name": "25392", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/25392" }, { "name": "25961", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/25961" }, { "name": "26620", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/26620" }, { "name": "ADV-2007-0944", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2007/0944" }, { "name": "oval:org.mitre.oval:def:9831", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9831" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2017-10-11T01:31Z", "publishedDate": "2007-03-16T22:19Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.