Action not permitted
Modal body text goes here.
cve-2007-1592
Vulnerability from cvelistv5
Published
2007-03-22 19:00
Modified
2024-08-07 12:59
Severity ?
EPSS score ?
Summary
net/ipv6/tcp_ipv6.c in Linux kernel 2.6.x up to 2.6.21-rc3 inadvertently copies the ipv6_fl_socklist from a listening TCP socket to child sockets, which allows local users to cause a denial of service (OOPS) or double free by opening a listening IPv6 socket, attaching a flow label, and connecting to that socket.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:59:08.976Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2007:0436", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2007-0436.html" }, { "name": "DSA-1286", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2007/dsa-1286" }, { "name": "RHSA-2007:0347", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0347.html" }, { "name": "[linux-netdev] 20070316 [PATCH 2.6.21-rc3] IPV6: ipv6_fl_socklist is inadvertently shared.", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://marc.info/?l=linux-netdev\u0026m=117406721731891\u0026w=2" }, { "name": "USN-464-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-464-1" }, { "name": "SUSE-SA:2007:043", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2007_43_kernel.html" }, { "name": "MDKSA-2007:078", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:078" }, { "name": "RHSA-2007:0673", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0673.html" }, { "name": "24777", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24777" }, { "name": "23104", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/23104" }, { "name": "27528", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27528" }, { "name": "26379", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26379" }, { "name": "25226", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25226" }, { "name": "SUSE-SA:2007:029", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.suse.com/archive/suse-security-announce/2007-May/0001.html" }, { "name": "24618", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24618" }, { "name": "25683", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25683" }, { "name": "ADV-2007-1084", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1084" }, { "name": "MDVSA-2011:051", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051" }, { "name": "25288", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25288" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=233478" }, { "name": "RHSA-2007:0672", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0672.html" }, { "name": "RHBA-2007-0304", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHBA-2007-0304.html" }, { "name": "25099", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25099" }, { "name": "25961", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25961" }, { "name": "DSA-1503", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1503" }, { "name": "25078", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25078" }, { "name": "25392", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25392" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.4" }, { "name": "SUSE-SA:2007:030", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2007_30_kernel.html" }, { "name": "29058", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29058" }, { "name": "DSA-1304", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2007/dsa-1304" }, { "name": "25630", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25630" }, { "name": "25714", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25714" }, { "name": "kernel-tcpv6synrecvsoc-dos(33176)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33176" }, { "name": "SUSE-SA:2007:035", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2007_35_kernel.html" }, { "name": "oval:org.mitre.oval:def:10130", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10130" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d35690beda1429544d46c8eb34b2e3a8c37ab299" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-404.htm" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-03-16T00:00:00", "descriptions": [ { "lang": "en", "value": "net/ipv6/tcp_ipv6.c in Linux kernel 2.6.x up to 2.6.21-rc3 inadvertently copies the ipv6_fl_socklist from a listening TCP socket to child sockets, which allows local users to cause a denial of service (OOPS) or double free by opening a listening IPv6 socket, attaching a flow label, and connecting to that socket." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2007:0436", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2007-0436.html" }, { "name": "DSA-1286", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2007/dsa-1286" }, { "name": "RHSA-2007:0347", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0347.html" }, { "name": "[linux-netdev] 20070316 [PATCH 2.6.21-rc3] IPV6: ipv6_fl_socklist is inadvertently shared.", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://marc.info/?l=linux-netdev\u0026m=117406721731891\u0026w=2" }, { "name": "USN-464-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-464-1" }, { "name": "SUSE-SA:2007:043", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2007_43_kernel.html" }, { "name": "MDKSA-2007:078", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:078" }, { "name": "RHSA-2007:0673", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0673.html" }, { "name": "24777", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24777" }, { "name": "23104", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/23104" }, { "name": "27528", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27528" }, { "name": "26379", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26379" }, { "name": "25226", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25226" }, { "name": "SUSE-SA:2007:029", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.suse.com/archive/suse-security-announce/2007-May/0001.html" }, { "name": "24618", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24618" }, { "name": "25683", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25683" }, { "name": "ADV-2007-1084", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1084" }, { "name": "MDVSA-2011:051", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051" }, { "name": "25288", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25288" }, { "tags": [ "x_refsource_MISC" ], "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=233478" }, { "name": "RHSA-2007:0672", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0672.html" }, { "name": "RHBA-2007-0304", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHBA-2007-0304.html" }, { "name": "25099", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25099" }, { "name": "25961", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25961" }, { "name": "DSA-1503", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1503" }, { "name": "25078", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25078" }, { "name": "25392", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25392" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.4" }, { "name": "SUSE-SA:2007:030", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2007_30_kernel.html" }, { "name": "29058", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29058" }, { "name": "DSA-1304", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2007/dsa-1304" }, { "name": "25630", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25630" }, { "name": "25714", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25714" }, { "name": "kernel-tcpv6synrecvsoc-dos(33176)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33176" }, { "name": "SUSE-SA:2007:035", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2007_35_kernel.html" }, { "name": "oval:org.mitre.oval:def:10130", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10130" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d35690beda1429544d46c8eb34b2e3a8c37ab299" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-404.htm" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-1592", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "net/ipv6/tcp_ipv6.c in Linux kernel 2.6.x up to 2.6.21-rc3 inadvertently copies the ipv6_fl_socklist from a listening TCP socket to child sockets, which allows local users to cause a denial of service (OOPS) or double free by opening a listening IPv6 socket, attaching a flow label, and connecting to that socket." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2007:0436", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2007-0436.html" }, { "name": "DSA-1286", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2007/dsa-1286" }, { "name": "RHSA-2007:0347", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0347.html" }, { "name": "[linux-netdev] 20070316 [PATCH 2.6.21-rc3] IPV6: ipv6_fl_socklist is inadvertently shared.", "refsource": "MLIST", "url": "http://marc.info/?l=linux-netdev\u0026m=117406721731891\u0026w=2" }, { "name": "USN-464-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-464-1" }, { "name": "SUSE-SA:2007:043", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2007_43_kernel.html" }, { "name": "MDKSA-2007:078", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:078" }, { "name": "RHSA-2007:0673", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0673.html" }, { "name": "24777", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24777" }, { "name": "23104", "refsource": "BID", "url": "http://www.securityfocus.com/bid/23104" }, { "name": "27528", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27528" }, { "name": "26379", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26379" }, { "name": "25226", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25226" }, { "name": "SUSE-SA:2007:029", "refsource": "SUSE", "url": "http://lists.suse.com/archive/suse-security-announce/2007-May/0001.html" }, { "name": "24618", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24618" }, { "name": "25683", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25683" }, { "name": "ADV-2007-1084", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1084" }, { "name": "MDVSA-2011:051", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051" }, { "name": "25288", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25288" }, { "name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=233478", "refsource": "MISC", "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=233478" }, { "name": "RHSA-2007:0672", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0672.html" }, { "name": "RHBA-2007-0304", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHBA-2007-0304.html" }, { "name": "25099", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25099" }, { "name": "25961", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25961" }, { "name": "DSA-1503", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1503" }, { "name": "25078", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25078" }, { "name": "25392", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25392" }, { "name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.4", "refsource": "CONFIRM", "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.4" }, { "name": "SUSE-SA:2007:030", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2007_30_kernel.html" }, { "name": "29058", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29058" }, { "name": "DSA-1304", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2007/dsa-1304" }, { "name": "25630", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25630" }, { "name": "25714", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25714" }, { "name": "kernel-tcpv6synrecvsoc-dos(33176)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33176" }, { "name": "SUSE-SA:2007:035", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2007_35_kernel.html" }, { "name": "oval:org.mitre.oval:def:10130", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10130" }, { "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d35690beda1429544d46c8eb34b2e3a8c37ab299", "refsource": "CONFIRM", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d35690beda1429544d46c8eb34b2e3a8c37ab299" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-404.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-404.htm" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-1592", "datePublished": "2007-03-22T19:00:00", "dateReserved": "2007-03-22T00:00:00", "dateUpdated": "2024-08-07T12:59:08.976Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2007-1592\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2007-03-22T19:19:00.000\",\"lastModified\":\"2023-11-07T02:00:25.050\",\"vulnStatus\":\"Modified\",\"evaluatorSolution\":\"The vendor has addressed this vulnerability by releasing a patch for the Linux Kernel 2.6.21-rc3: http://www.kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.21-rc6.bz2\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"net/ipv6/tcp_ipv6.c in Linux kernel 2.6.x up to 2.6.21-rc3 inadvertently copies the ipv6_fl_socklist from a listening TCP socket to child sockets, which allows local users to cause a denial of service (OOPS) or double free by opening a listening IPv6 socket, attaching a flow label, and connecting to that socket.\"},{\"lang\":\"es\",\"value\":\"El archivo net/ipv6/tcp_ipv6.c en el kernel de Linux versiones 2.6.x hasta 2.6.21-rc3, copia inadvertidamente el ipv6_fl_socklist desde un socket TCP de escucha hacia sockets de un proceso hijo, lo que permite a usuarios locales causar una denegaci\u00f3n de servicio (OOPS) o una doble liberaci\u00f3n mediante la apertura de un socket IPv6 de escucha, adjuntando una etiqueta de flujo y conect\u00e1ndose a ese socket.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:N/I:N/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":4.9},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"142BCD48-8387-4D0C-A052-44DD4144CBFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8220D81-9065-471F-9256-CFE7B9941555\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2A55C17-C530-4898-BC95-DE4D495F0D7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C14A949-E2B8-4100-8ED4-645CB996B08A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.1:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"81941077-0011-4272-A8C7-21D0AFE7DECB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB445E3E-CCBD-4737-BE30-841B9A79D558\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B2EDDD7-5B3E-45AA-BC42-A6FF516B8F57\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.2:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"02F89C7A-24F2-4518-A605-78A5B7056A1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.2:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C43BA02-0686-42F0-B901-4CB88459E2D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5301E27-8021-467C-A9A2-AF2137EF0299\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.3:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"59393187-1D1E-45CD-BE0E-385F978E4834\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.3:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0CCDF6B-0365-4553-B161-3F6D68A58F72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.3:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9B2BB71-0489-40F6-9CB6-A95B96E92106\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.3:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"842ECCE2-60F0-41C0-9EAA-A43AF97F61AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79787868-2D77-4B55-AD61-C2B357CCE047\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.4:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"05F0391C-D4CC-4652-A24C-DC47F4C3DC91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.4:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"56340FF9-EE77-4EB3-9720-240FAAEF39F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.4:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"79EB0E94-6AE8-4703-96BD-B927E0F2893F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B3F27D3-8F1D-4576-A584-1E2059CC67B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.5:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A1F1242-0F07-4D81-9175-3BA5B2C7B564\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.5:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"3ECBCF2E-95B3-4BE9-9B93-6390AB578C7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.5:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CF4EC75-06A2-4BD4-A39A-183F00C46E11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB5D260C-AE1C-47E9-A88C-B9C2B4349249\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.6:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0934C49-5F88-4189-BD88-2F32C39C2F25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.6:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFC3618C-FBE8-4F7C-BECE-F2CDDF785599\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.6:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6501752-2595-4412-9140-C78EB9FD41CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA9958C6-AB7D-4B67-9AA7-42B628CBC391\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.7:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"14B0A230-4054-4483-A3A7-9A5A286C7552\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.7:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D78F881-DB3A-423A-8DAD-314645B2B3EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.7:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"D77D4CC4-7008-4E6F-A8CA-62DA244BB3AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C16E3D04-EC66-41FD-9CFA-FE0C21952CAB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"F90242EF-048B-4539-AA41-87AA84875A9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C4E9325-2A70-4E15-9AAF-5588BF218055\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"01402A85-B681-4DE0-B7BB-F52567DA29E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"70D1E088-5A9B-4CBF-A4FF-969201942CCC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"455E647F-73DD-400A-AA19-3D93FE2E57AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B812DFE2-6FFA-4D31-839C-0CCB2B1310EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.9:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC106BDA-2EA4-41A2-AA01-6352A5C255B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.9:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB515243-7519-4CA4-9267-D9A6798CBC49\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.9:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"B672E1B6-E8E9-473F-853F-906EA56D712E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.9:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EA23C4F-0848-4680-ACB0-CBC57D3F8C5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CDE1E92-C64D-4A3B-95A2-384BD772B28B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.10:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F727CD3-D3C2-4648-9EC5-092DF3F73B13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.10:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B130EB7-A951-4717-A906-E2F602F7B69F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.10:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1765065-ABE5-478C-9ACC-EFFA8E4A7043\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D90502F-EC45-4ADC-9428-B94346DA660B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8DE0233-BE28-4C0A-B9FB-2157F41F8D4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2422569B-02ED-4028-83D8-D778657596B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"E66E4653-1A55-4827-888B-E0776E32ED28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C8994CB-7F94-43FB-8B84-06AEBB34EAE0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"95DD4647-564E-4067-A945-F52232C0A33A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CD39A7A-9172-4B85-B8FE-CEB94207A897\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35F5C369-6BFB-445F-AA8B-6F6FA7C33EF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81DE32C2-5B07-4812-9F88-000F5FB000C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02EED3D5-8F89-4B7F-A34B-52274B1A754F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F87AA89-F377-4BEB-B69F-809F5DA6176C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C27AF62E-A026-43E9-89E6-CD807CE9DF51\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79C2AE0E-DAE8-4443-B33F-6ABA9019AA88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D343B121-C007-49F8-9DE8-AA05CE58FF0B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7936B7EE-9CD1-4698-AD67-C619D0171A88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1A2AA2D-5183-4C49-A59D-AEB7D9B5A69E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A0370A2-0A23-4E34-A2AC-8D87D051B0B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5738D628-0B2D-4F56-9427-2009BFCB6C11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F43EBCB4-FCF4-479A-A44D-D913F7F09C77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"169446DE-67F8-4738-91FE-ED8058118F80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F76C298-81DC-43E4-8FC9-DC005A2116EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"0AB349B2-3F78-4197-882B-90ADB3BF645A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AC88830-A9BC-4607-B572-A4B502FC9FD0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"476CB3A5-D022-4F13-AAEF-CB6A5785516A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CFD5CDD-1709-44C7-82BD-BAFDC46990D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C7BF3B2-CCD1-4D39-AE9C-AB24ABA57447\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"860F9225-8A3F-492C-B72B-5EFFB322802C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19DFB4EF-EA1F-4680-9D97-2FDFAA4B4A25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57E23724-2CA4-4211-BB83-38661BE7E6AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0688B3F-F8F2-4C62-B7A3-08F9FDCE7A70\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3896C4A6-C2F6-47CE-818A-7EB3DBF15BC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6143DC1F-D62E-4DB2-AF43-30A07413D68B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"93F0834D-C5EA-4C96-8D6C-3123ECF78F8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1784CBC-BEAF-48E5-95A4-2A4BD5F9F1BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"31523E67-5E4F-43F7-9410-20CB3F287DAF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D9F976B-1328-40FE-A1F2-C1DF3F836604\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B627DE3-2702-4EB2-9733-253D315FB594\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"10E1B011-8D20-448E-9DD5-023DD30D1FE1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A29A4BC-0442-458E-A874-BF0D0F2870FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"298266AB-2A36-4606-BF80-2185FC56C4D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C2658CA-56C2-494F-AC42-618EC413CBDF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD34526D-F2CC-44C5-991D-B1E41C327860\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2F0B900-34E9-4545-B7AE-AF0A4363EACE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B36F432D-FED1-4B8D-A458-BEDEEF306AB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5220F0FE-C4CC-4E75-A16A-4ADCABA7E8B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"04F25DE0-CA8E-4F57-87A5-C30D89CC9E44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"F87F764B-4097-44FA-B96E-A5DA75E31F7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7025803-C679-44DB-ADEE-864E6CAAD9B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"24B879D6-4631-49A8-9366-75577DFB755D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5B76C21-70C8-4911-A24B-270F876EF7C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25379B32-D898-4E44-A740-978A129B5E05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B90F8F2-9549-413D-9676-3EF634D832B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"915E64EF-6EEC-4DE2-A285-5F3FCE389645\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"585BEE46-088A-494E-8E18-03F33F6BBEA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFF35478-B292-4A00-B985-CEEDE8B212C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E85846A-61BE-4896-B4A6-42A7E1DBA515\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6E3B925-031D-4F6D-915A-A16F0FFA878C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7344B707-6145-48BA-8BC9-9B140A260BCF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"390B1E09-7014-4A74-834C-806BBEBAF6F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEF02479-2124-4655-A38D-A4793D3B8A1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FB5CF04-B5B6-4DFB-B051-61EDA257019F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"A89DC9CD-C06F-4B9B-B376-900E65016296\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"15BED7A7-3E96-43EF-8B6F-3C94897C3AA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C6FCAC4-B6C6-4125-B3AC-F30407AA7738\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"707ECC75-65B6-4B02-BE85-A4804549A2DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BFCEA98-C708-4E1E-B189-E6F96D28F07A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B753112-CCDE-4870-AA97-4AAA2946421A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79B3AFE7-F4FF-4144-9046-E5926E305A03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7616E197-ACCA-4191-A513-FD48417C7F88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED1AA7FC-F5B9-406C-ABE4-0BE5E9889619\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EE2F94D-E8E0-4BB7-A910-378012580025\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"66F5AE3B-B701-4579-B44A-0F7A4267852E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34E60197-56C3-485C-9609-B1C4A0E0FCB2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1369C4A-EF3B-4805-9046-ADA38ED940C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC3639E1-B5E4-4DD6-80D4-BA07D192C42D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"54393D69-B368-4296-9798-D81570495C6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"6791A801-9E06-47DD-912F-D8594E2F6B3F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE90CCED-3A5B-46E3-A6B0-4865AB786289\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBFF6DE7-6D7C-469A-9B2D-2F6E915F55B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86E452E4-45A9-4469-BF69-F40B6598F0EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5751AC4-A60F-42C6-88E5-FC8CFEE6F696\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FF886A6-7E73-47AD-B6A5-A9EC5BEDCD0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48777A01-8F36-4752-8F7A-1D1686C69A33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42DA6A18-5AA1-4920-94C6-8D0BB73C5352\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"992EA5DE-5A5B-4782-8B5A-BDD8D6FB1E31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E51F0211-2D3E-4260-AD63-E83AE4EC4AF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C4E1245-C6BB-462C-9E27-C608595DAE3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"747F1324-AEFA-496F-9447-12CD13114F60\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"795C3B17-687E-4F33-AA99-8FEC16F14693\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2BDD5C7-9B6A-41B5-8679-5062B8A6E11B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"190D5E2C-AD60-41F4-B29D-FB8EA8CB5FF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B81A4DD-2ADE-4455-B517-5E4E0532D5A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BD589CC-666B-4FAA-BCF0-91C484BDDB09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CD622EE-A840-42E1-B6BF-4AA27D039B12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"900D6742-DE0F-45C5-A812-BF84088CB02A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"225CA94C-8C84-4FA6-95D0-160A0016FBFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D88ED3C4-64C5-44B2-9F23-E16087046C40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03FB31E5-190C-489A-AB30-910D2CC854F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF4A781A-4A41-466F-8426-10B40CF8BA1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9ED29B3F-456B-4767-8E59-8C19A3B7E1D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6316369-B54A-4E59-A022-E0610353B284\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"073C3CE0-E12D-4545-8460-5A1514271D50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"670FAA25-A86F-4E04-A3A0-0B3FF6CF9C26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AEB33DEA-13C7-4B36-AB8A-ED680679A071\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86DD0FCC-BB12-410D-8C82-AB99C7C5311E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83700989-8820-48DA-A9FE-6A77DF1E8439\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC9F4CEC-7781-468B-B460-4F487B7C6601\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67C75A62-8807-4821-9362-1E0D63C0A1B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"894D4812-D62F-489E-8D0E-5E9468CE8EC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1F92E01-4F08-4364-9E87-FFBC095E32E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E86E13B-EC92-47F3-94A9-DB515313011D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"980A6C7D-6175-4A44-8377-74AA7A9FD108\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C226902-04D9-4F32-866C-20225841ECF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6EDD210-6E7B-4BD8-96C2-2C22FEE7DE97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"655DB612-AF49-4C17-AFB9-2E33EE8E0572\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EE30F34-EE81-4E1E-BF9F-A7A36B78B897\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1F65DF2-2794-47B7-9676-CCF150683CC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEB3068F-2F64-4BBC-BA3C-FB56A2FBED50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6555D45B-D3B3-4455-AB1E-E513F9FB6139\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FA5E262-7825-496F-AA72-0AD6DE6F3C78\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56C6C01B-4CED-4F37-A415-0603496C27DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E62F6FA-6C96-4AEE-8547-8C2FE1FAD998\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE3ACE7A-A600-4ABB-B988-5D59D626DC0B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F839622-3DE1-4A16-8BD2-5FA2CBF014D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC47887B-5608-47BE-85EE-563864461915\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF39E62B-EAB4-44B0-A421-2A71B7DD8341\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"809264F1-763D-4A8F-B206-222332DD8732\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A66ED53E-3139-4972-B027-D614BFFB8628\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85A3AB7A-1959-4A57-B83D-B2753C43649E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8FB7FA3-727D-4BB9-937C-F4F5DA97FFCA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A60B265-5508-4EE0-980A-44BB0966FD7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C06F0037-DE20-4B4A-977F-BFCFAB026517\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"1817C772-D367-4ABE-B835-466D31A6DC89\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C667B8E4-64EB-4A05-84FF-B2243DEF757D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"9484B41A-DFB6-4481-80D8-440C711CEA53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"53D373AF-DE6B-428E-9F0F-F1D220900A4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2975DF7-F916-456C-BF7C-2694559E5282\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D156EFF-D2E5-4F42-B6E7-954DE6CD90B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"784EB96E-2FD3-4F77-8DB6-4D6C7A928946\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D08CBC56-C820-4513-ABEC-1ABB3EFC3A15\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"338BB401-8831-4094-9186-2B3CFA5903D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E32E6BA-AFEF-44A8-B230-87DD043BB222\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F69E575B-BD1A-4E50-8D6F-131D5E08058E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20F6269B-5F6B-4413-B14D-7AE5442E4CCD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"189D1246-F975-4411-A58B-343ED90485FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B914F7F-C6BD-4527-B1E9-7FD1E337A18C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"82EC9FCA-D17D-4CB9-B925-E8F8B68F8FCE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"179147E4-5247-451D-9409-545D661BC158\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"4ED4E9DD-DDAD-46A8-9AD2-9CAE406F7575\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D97ED16-D6B7-4445-889C-4D6DE2EDC49A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2C2D5D4-9A4B-4CDF-8D71-D22EB5E97D5A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFFB2843-A867-48EC-97D7-B106C7BBAED0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"3CD3FE23-1A10-47E6-AD7E-D67F1BE3C5E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F39FC76-7D77-4064-94D3-A16C436FA8D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6554469E-F6AE-4EB0-880E-CBFD196FEE31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F99CFC1-DCCE-47B9-98EF-84AEDAECE02E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C20367B0-F722-4442-8B59-ABB0FEDB8CC8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86A98A70-51E3-4556-8DC4-DD09CF370D1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"469EE3B0-3CC2-4AC2-86A0-2DF34205E707\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCFECB2B-6482-45F2-B3BB-EDDEDA0948A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8EC547EB-9308-4477-8256-A0E04B42D6DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6940324-0383-4510-BA55-770E0A6B80B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"228657B0-0CDF-4D02-B2CD-0C43063BF51E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB1E1A8B-6FA1-45AD-B034-EC34884527DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2684C91-2291-4144-B482-E7816C2A3CD8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"91B1D523-89F6-4010-9F8D-430083131730\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"15039537-3667-4F88-84AF-7526C2625571\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"99071C5B-0D2B-401E-B924-D0C64F66B048\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5330C89-3C98-4003-A989-A232B30BBDBD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E3313D5-52E8-49B3-B145-170D9A26DA43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D3A5FD5-4C42-4B00-8473-D5650FAED9C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"480F035A-A59D-4113-A246-DF108BB2F591\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30D39E29-B2A0-4075-84AF-994C27AB0A68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19879317-B067-45DA-B497-21EBDDDC2521\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D220C745-28AD-4D04-B2D2-A090D229206E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BC5B3A6-6CD5-448D-B910-3BAD15FDC3A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4AF8895-7BF8-458E-B2BB-68699AABC023\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA768A9D-6C63-405E-9D14-5D68F8E93A91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF495E58-DA6C-402D-B381-4929CB8A502B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA794BE8-1A22-4BF8-AB79-53E7BCE60D9C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A591301C-C30F-44AC-90F0-709A18AA96E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7D2606B-00A6-4FA3-A00D-B1E8A80B947C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"610A93BB-70E3-4BF1-83E8-8A7388477F44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"821BD11F-3C6A-4424-BC9B-DFD786248B07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F55A024-9F8E-44F8-A0D8-696BC232524A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84595143-3B04-4CE8-81C0-28EEEC58CD0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32EE2B49-DDEB-4B49-A5F0-CAA161095A5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3ABFA33-8FA1-488E-A9BD-1593F495F595\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62F6DE3A-E6CC-4D7E-BD08-E43DC4182200\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9A29C44-EBE5-42B0-AFAD-C5A8F6EEF2F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"08A6E33E-5847-45DA-B9C9-79A7C5C877D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1F60C33-3CEA-45F0-97FA-18C029270190\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"247E13CB-9B11-4B64-80AD-C0F8482CCC0E\"}]}]}],\"references\":[{\"url\":\"http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=233478\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d35690beda1429544d46c8eb34b2e3a8c37ab299\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.suse.com/archive/suse-security-announce/2007-May/0001.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=linux-netdev\u0026m=117406721731891\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHBA-2007-0304.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2007-0436.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/24618\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/24777\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/25078\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/25099\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/25226\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/25288\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/25392\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/25630\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/25683\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/25714\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/25961\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/26379\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27528\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/29058\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2007-404.htm\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2007/dsa-1286\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2007/dsa-1304\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2008/dsa-1503\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.4\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2007:078\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2011:051\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2007_30_kernel.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2007_35_kernel.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2007_43_kernel.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0347.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0672.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0673.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/23104\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.ubuntu.com/usn/usn-464-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/1084\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/33176\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10130\",\"source\":\"cve@mitre.org\"}]}}" } }
gsd-2007-1592
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
net/ipv6/tcp_ipv6.c in Linux kernel 2.6.x up to 2.6.21-rc3 inadvertently copies the ipv6_fl_socklist from a listening TCP socket to child sockets, which allows local users to cause a denial of service (OOPS) or double free by opening a listening IPv6 socket, attaching a flow label, and connecting to that socket.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2007-1592", "description": "net/ipv6/tcp_ipv6.c in Linux kernel 2.6.x up to 2.6.21-rc3 inadvertently copies the ipv6_fl_socklist from a listening TCP socket to child sockets, which allows local users to cause a denial of service (OOPS) or double free by opening a listening IPv6 socket, attaching a flow label, and connecting to that socket.", "id": "GSD-2007-1592", "references": [ "https://www.suse.com/security/cve/CVE-2007-1592.html", "https://www.debian.org/security/2008/dsa-1503", "https://www.debian.org/security/2007/dsa-1286", "https://access.redhat.com/errata/RHSA-2007:0673", "https://access.redhat.com/errata/RHSA-2007:0672", "https://access.redhat.com/errata/RHSA-2007:0436", "https://access.redhat.com/errata/RHSA-2007:0347", "https://access.redhat.com/errata/RHBA-2007:0304", "https://linux.oracle.com/cve/CVE-2007-1592.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2007-1592" ], "details": "net/ipv6/tcp_ipv6.c in Linux kernel 2.6.x up to 2.6.21-rc3 inadvertently copies the ipv6_fl_socklist from a listening TCP socket to child sockets, which allows local users to cause a denial of service (OOPS) or double free by opening a listening IPv6 socket, attaching a flow label, and connecting to that socket.", "id": "GSD-2007-1592", "modified": "2023-12-13T01:21:39.550850Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-1592", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "net/ipv6/tcp_ipv6.c in Linux kernel 2.6.x up to 2.6.21-rc3 inadvertently copies the ipv6_fl_socklist from a listening TCP socket to child sockets, which allows local users to cause a denial of service (OOPS) or double free by opening a listening IPv6 socket, attaching a flow label, and connecting to that socket." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2007:0436", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2007-0436.html" }, { "name": "DSA-1286", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2007/dsa-1286" }, { "name": "RHSA-2007:0347", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0347.html" }, { "name": "[linux-netdev] 20070316 [PATCH 2.6.21-rc3] IPV6: ipv6_fl_socklist is inadvertently shared.", "refsource": "MLIST", "url": "http://marc.info/?l=linux-netdev\u0026m=117406721731891\u0026w=2" }, { "name": "USN-464-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-464-1" }, { "name": "SUSE-SA:2007:043", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2007_43_kernel.html" }, { "name": "MDKSA-2007:078", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:078" }, { "name": "RHSA-2007:0673", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0673.html" }, { "name": "24777", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24777" }, { "name": "23104", "refsource": "BID", "url": "http://www.securityfocus.com/bid/23104" }, { "name": "27528", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27528" }, { "name": "26379", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26379" }, { "name": "25226", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25226" }, { "name": "SUSE-SA:2007:029", "refsource": "SUSE", "url": "http://lists.suse.com/archive/suse-security-announce/2007-May/0001.html" }, { "name": "24618", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24618" }, { "name": "25683", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25683" }, { "name": "ADV-2007-1084", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1084" }, { "name": "MDVSA-2011:051", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051" }, { "name": "25288", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25288" }, { "name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=233478", "refsource": "MISC", "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=233478" }, { "name": "RHSA-2007:0672", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0672.html" }, { "name": "RHBA-2007-0304", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHBA-2007-0304.html" }, { "name": "25099", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25099" }, { "name": "25961", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25961" }, { "name": "DSA-1503", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1503" }, { "name": "25078", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25078" }, { "name": "25392", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25392" }, { "name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.4", "refsource": "CONFIRM", "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.4" }, { "name": "SUSE-SA:2007:030", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2007_30_kernel.html" }, { "name": "29058", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29058" }, { "name": "DSA-1304", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2007/dsa-1304" }, { "name": "25630", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25630" }, { "name": "25714", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25714" }, { "name": "kernel-tcpv6synrecvsoc-dos(33176)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33176" }, { "name": "SUSE-SA:2007:035", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2007_35_kernel.html" }, { "name": "oval:org.mitre.oval:def:10130", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10130" }, { "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d35690beda1429544d46c8eb34b2e3a8c37ab299", "refsource": "CONFIRM", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d35690beda1429544d46c8eb34b2e3a8c37ab299" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-404.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-404.htm" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.3:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.3:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.6:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.9:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.4:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.2:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.2:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.5:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.5:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.5:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.7:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.9:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.10:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.4:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.4:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.2:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.3:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.3:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.6:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.7:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.10:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.10:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.6:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.7:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.9:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.9:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13:rc7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20:rc7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15:rc7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-1592" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "net/ipv6/tcp_ipv6.c in Linux kernel 2.6.x up to 2.6.21-rc3 inadvertently copies the ipv6_fl_socklist from a listening TCP socket to child sockets, which allows local users to cause a denial of service (OOPS) or double free by opening a listening IPv6 socket, attaching a flow label, and connecting to that socket." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-119" } ] } ] }, "references": { "reference_data": [ { "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d35690beda1429544d46c8eb34b2e3a8c37ab299", "refsource": "CONFIRM", "tags": [ "Patch" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d35690beda1429544d46c8eb34b2e3a8c37ab299" }, { "name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.4", "refsource": "CONFIRM", "tags": [], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.4" }, { "name": "23104", "refsource": "BID", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/23104" }, { "name": "24618", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24618" }, { "name": "24777", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24777" }, { "name": "DSA-1286", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2007/dsa-1286" }, { "name": "SUSE-SA:2007:029", "refsource": "SUSE", "tags": [], "url": "http://lists.suse.com/archive/suse-security-announce/2007-May/0001.html" }, { "name": "25078", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/25078" }, { "name": "25099", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/25099" }, { "name": "SUSE-SA:2007:030", "refsource": "SUSE", "tags": [], "url": "http://www.novell.com/linux/security/advisories/2007_30_kernel.html" }, { "name": "RHSA-2007:0347", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2007-0347.html" }, { "name": "25288", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/25288" }, { "name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=233478", "refsource": "MISC", "tags": [], "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=233478" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-404.htm", "refsource": "CONFIRM", "tags": [], "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-404.htm" }, { "name": "DSA-1304", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2007/dsa-1304" }, { "name": "MDKSA-2007:078", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:078" }, { "name": "RHSA-2007:0436", "refsource": "REDHAT", "tags": [ "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2007-0436.html" }, { "name": "RHSA-2007:0673", "refsource": "REDHAT", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0673.html" }, { "name": "RHSA-2007:0672", "refsource": "REDHAT", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0672.html" }, { "name": "SUSE-SA:2007:035", "refsource": "SUSE", "tags": [], "url": "http://www.novell.com/linux/security/advisories/2007_35_kernel.html" }, { "name": "SUSE-SA:2007:043", "refsource": "SUSE", "tags": [], "url": "http://www.novell.com/linux/security/advisories/2007_43_kernel.html" }, { "name": "USN-464-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/usn-464-1" }, { "name": "25392", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/25392" }, { "name": "25630", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/25630" }, { "name": "25683", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/25683" }, { "name": "25714", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/25714" }, { "name": "25961", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/25961" }, { "name": "26379", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/26379" }, { "name": "25226", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/25226" }, { "name": "27528", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27528" }, { "name": "DSA-1503", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2008/dsa-1503" }, { "name": "29058", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29058" }, { "name": "RHBA-2007-0304", "refsource": "REDHAT", "tags": [ "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHBA-2007-0304.html" }, { "name": "ADV-2007-1084", "refsource": "VUPEN", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2007/1084" }, { "name": "MDVSA-2011:051", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051" }, { "name": "[linux-netdev] 20070316 [PATCH 2.6.21-rc3] IPV6: ipv6_fl_socklist is inadvertently shared.", "refsource": "MLIST", "tags": [], "url": "http://marc.info/?l=linux-netdev\u0026m=117406721731891\u0026w=2" }, { "name": "kernel-tcpv6synrecvsoc-dos(33176)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33176" }, { "name": "oval:org.mitre.oval:def:10130", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10130" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2017-10-11T01:31Z", "publishedDate": "2007-03-22T19:19Z" } } }
rhsa-2007_0436
Vulnerability from csaf_redhat
Published
2007-06-08 00:03
Modified
2024-11-05 16:45
Summary
Red Hat Security Advisory: Updated kernel packages for Red Hat Enterprise Linux 3 Update 9
Notes
Topic
Updated kernel packages are now available as part of ongoing support and
maintenance of Red Hat Enterprise Linux version 3. This is the ninth
regular update.
This security advisory has been rated as having important security impact
by the Red Hat Security Response Team.
Details
The Linux kernel handles the basic functions of the operating system.
This is the ninth regular kernel update to Red Hat Enterprise Linux 3.
There were no new features introduced by this update. The only changes
that have been included address critical customer needs or security
issues (elaborated below).
Key areas affected by fixes in this update include the networking
subsystem, dcache handling, the ext2 and ext3 file systems, the USB
subsystem, ACPI handling, and the audit subsystem. There were also
several isolated fixes in the tg3, e1000, megaraid_sas, and aacraid
device drivers.
The following security bugs were fixed in this update:
* a flaw in the cramfs file system that allowed invalid compressed
data to cause memory corruption (CVE-2006-5823, low)
* a flaw in the ext2 file system that allowed an invalid inode size
to cause a denial of service (system hang) (CVE-2006-6054, low)
* a flaw in IPV6 flow label handling that allowed a local user to
cause a denial of service (crash) (CVE-2007-1592, important)
Note: The kernel-unsupported package contains various drivers and modules
that are unsupported and therefore might contain security problems that
have not been addressed.
All Red Hat Enterprise Linux 3 users are advised to upgrade their
kernels to the packages associated with their machine architectures
and configurations as listed in this erratum.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages are now available as part of ongoing support and\nmaintenance of Red Hat Enterprise Linux version 3. This is the ninth\nregular update.\n\nThis security advisory has been rated as having important security impact\nby the Red Hat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Linux kernel handles the basic functions of the operating system.\n\nThis is the ninth regular kernel update to Red Hat Enterprise Linux 3.\n\nThere were no new features introduced by this update. The only changes\nthat have been included address critical customer needs or security\nissues (elaborated below).\n\nKey areas affected by fixes in this update include the networking\nsubsystem, dcache handling, the ext2 and ext3 file systems, the USB\nsubsystem, ACPI handling, and the audit subsystem. There were also\nseveral isolated fixes in the tg3, e1000, megaraid_sas, and aacraid\ndevice drivers.\n\nThe following security bugs were fixed in this update:\n\n * a flaw in the cramfs file system that allowed invalid compressed\n data to cause memory corruption (CVE-2006-5823, low)\n\n * a flaw in the ext2 file system that allowed an invalid inode size\n to cause a denial of service (system hang) (CVE-2006-6054, low)\n\n * a flaw in IPV6 flow label handling that allowed a local user to\n cause a denial of service (crash) (CVE-2007-1592, important)\n\nNote: The kernel-unsupported package contains various drivers and modules\nthat are unsupported and therefore might contain security problems that\nhave not been addressed.\n\nAll Red Hat Enterprise Linux 3 users are advised to upgrade their\nkernels to the packages associated with their machine architectures\nand configurations as listed in this erratum.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:0436", "url": "https://access.redhat.com/errata/RHSA-2007:0436" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "128616", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=128616" }, { "category": "external", "summary": "137374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=137374" }, { "category": "external", "summary": "144794", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=144794" }, { "category": "external", "summary": "164855", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=164855" }, { "category": "external", "summary": "171007", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=171007" }, { "category": "external", "summary": "173350", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=173350" }, { "category": "external", "summary": "177300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=177300" }, { "category": "external", "summary": "189052", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=189052" }, { "category": "external", "summary": "192796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=192796" }, { "category": "external", "summary": "199542", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=199542" }, { "category": "external", "summary": "209154", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=209154" }, { "category": "external", "summary": "213635", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=213635" }, { "category": "external", "summary": "216960", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=216960" }, { "category": "external", "summary": "217022", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=217022" }, { "category": "external", "summary": "217930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=217930" }, { "category": "external", "summary": "224600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=224600" }, { "category": "external", "summary": "226895", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=226895" }, { "category": "external", "summary": "231912", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=231912" }, { "category": "external", "summary": "232221", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=232221" }, { "category": "external", "summary": "232336", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=232336" }, { "category": "external", "summary": "233262", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=233262" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0436.json" } ], "title": "Red Hat Security Advisory: Updated kernel packages for Red Hat Enterprise Linux 3 Update 9", "tracking": { "current_release_date": "2024-11-05T16:45:23+00:00", "generator": { "date": "2024-11-05T16:45:23+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2007:0436", "initial_release_date": "2007-06-08T00:03:00+00:00", "revision_history": [ { "date": "2007-06-08T00:03:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2007-06-07T20:03:57+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:45:23+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-smp-unsupported-0:2.4.21-50.EL.i686", "product": { "name": "kernel-smp-unsupported-0:2.4.21-50.EL.i686", "product_id": "kernel-smp-unsupported-0:2.4.21-50.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-50.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-0:2.4.21-50.EL.i686", "product": { "name": "kernel-smp-0:2.4.21-50.EL.i686", "product_id": "kernel-smp-0:2.4.21-50.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.4.21-50.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-50.EL.i686", "product": { "name": "kernel-unsupported-0:2.4.21-50.EL.i686", "product_id": "kernel-unsupported-0:2.4.21-50.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-50.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-unsupported-0:2.4.21-50.EL.i686", "product": { "name": "kernel-hugemem-unsupported-0:2.4.21-50.EL.i686", "product_id": "kernel-hugemem-unsupported-0:2.4.21-50.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem-unsupported@2.4.21-50.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-50.EL.i686", "product": { "name": "kernel-0:2.4.21-50.EL.i686", "product_id": "kernel-0:2.4.21-50.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-50.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-50.EL.i686", "product": { "name": "kernel-debuginfo-0:2.4.21-50.EL.i686", "product_id": "kernel-debuginfo-0:2.4.21-50.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-50.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-0:2.4.21-50.EL.i686", "product": { "name": "kernel-hugemem-0:2.4.21-50.EL.i686", "product_id": "kernel-hugemem-0:2.4.21-50.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem@2.4.21-50.EL?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-smp-unsupported-0:2.4.21-50.EL.athlon", "product": { "name": "kernel-smp-unsupported-0:2.4.21-50.EL.athlon", "product_id": "kernel-smp-unsupported-0:2.4.21-50.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-50.EL?arch=athlon" } } }, { "category": "product_version", "name": "kernel-smp-0:2.4.21-50.EL.athlon", "product": { "name": "kernel-smp-0:2.4.21-50.EL.athlon", "product_id": "kernel-smp-0:2.4.21-50.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.4.21-50.EL?arch=athlon" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-50.EL.athlon", "product": { "name": "kernel-unsupported-0:2.4.21-50.EL.athlon", "product_id": "kernel-unsupported-0:2.4.21-50.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-50.EL?arch=athlon" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-50.EL.athlon", "product": { "name": "kernel-0:2.4.21-50.EL.athlon", "product_id": "kernel-0:2.4.21-50.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-50.EL?arch=athlon" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-50.EL.athlon", "product": { "name": "kernel-debuginfo-0:2.4.21-50.EL.athlon", "product_id": "kernel-debuginfo-0:2.4.21-50.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-50.EL?arch=athlon" } } } ], "category": "architecture", "name": "athlon" }, { "branches": [ { "category": "product_version", "name": "kernel-BOOT-0:2.4.21-50.EL.i386", "product": { "name": "kernel-BOOT-0:2.4.21-50.EL.i386", "product_id": "kernel-BOOT-0:2.4.21-50.EL.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-BOOT@2.4.21-50.EL?arch=i386" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.21-50.EL.i386", "product": { "name": "kernel-doc-0:2.4.21-50.EL.i386", "product_id": "kernel-doc-0:2.4.21-50.EL.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-50.EL?arch=i386" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.21-50.EL.i386", "product": { "name": "kernel-source-0:2.4.21-50.EL.i386", "product_id": "kernel-source-0:2.4.21-50.EL.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-50.EL?arch=i386" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-50.EL.i386", "product": { "name": "kernel-debuginfo-0:2.4.21-50.EL.i386", "product_id": "kernel-debuginfo-0:2.4.21-50.EL.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-50.EL?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-smp-unsupported-0:2.4.21-50.EL.x86_64", "product": { "name": "kernel-smp-unsupported-0:2.4.21-50.EL.x86_64", "product_id": "kernel-smp-unsupported-0:2.4.21-50.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-50.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-0:2.4.21-50.EL.x86_64", "product": { "name": "kernel-smp-0:2.4.21-50.EL.x86_64", "product_id": "kernel-smp-0:2.4.21-50.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.4.21-50.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-50.EL.x86_64", "product": { "name": "kernel-unsupported-0:2.4.21-50.EL.x86_64", "product_id": "kernel-unsupported-0:2.4.21-50.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-50.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-50.EL.x86_64", "product": { "name": "kernel-0:2.4.21-50.EL.x86_64", "product_id": "kernel-0:2.4.21-50.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-50.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.21-50.EL.x86_64", "product": { "name": "kernel-doc-0:2.4.21-50.EL.x86_64", "product_id": "kernel-doc-0:2.4.21-50.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-50.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.21-50.EL.x86_64", "product": { "name": "kernel-source-0:2.4.21-50.EL.x86_64", "product_id": "kernel-source-0:2.4.21-50.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-50.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-50.EL.x86_64", "product": { "name": "kernel-debuginfo-0:2.4.21-50.EL.x86_64", "product_id": "kernel-debuginfo-0:2.4.21-50.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-50.EL?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-50.EL.ia32e", "product": { "name": "kernel-unsupported-0:2.4.21-50.EL.ia32e", "product_id": "kernel-unsupported-0:2.4.21-50.EL.ia32e", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-50.EL?arch=ia32e" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-50.EL.ia32e", "product": { "name": "kernel-0:2.4.21-50.EL.ia32e", "product_id": "kernel-0:2.4.21-50.EL.ia32e", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-50.EL?arch=ia32e" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-50.EL.ia32e", "product": { "name": "kernel-debuginfo-0:2.4.21-50.EL.ia32e", "product_id": "kernel-debuginfo-0:2.4.21-50.EL.ia32e", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-50.EL?arch=ia32e" } } } ], "category": "architecture", "name": "ia32e" }, { "branches": [ { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-50.EL.ia64", "product": { "name": "kernel-unsupported-0:2.4.21-50.EL.ia64", "product_id": "kernel-unsupported-0:2.4.21-50.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-50.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-50.EL.ia64", "product": { "name": "kernel-0:2.4.21-50.EL.ia64", "product_id": "kernel-0:2.4.21-50.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-50.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.21-50.EL.ia64", "product": { "name": "kernel-doc-0:2.4.21-50.EL.ia64", "product_id": "kernel-doc-0:2.4.21-50.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-50.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.21-50.EL.ia64", "product": { "name": "kernel-source-0:2.4.21-50.EL.ia64", "product_id": "kernel-source-0:2.4.21-50.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-50.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-50.EL.ia64", "product": { "name": "kernel-debuginfo-0:2.4.21-50.EL.ia64", "product_id": "kernel-debuginfo-0:2.4.21-50.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-50.EL?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.4.21-50.EL.src", "product": { "name": "kernel-0:2.4.21-50.EL.src", "product_id": "kernel-0:2.4.21-50.EL.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-50.EL?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-50.EL.s390x", "product": { "name": "kernel-unsupported-0:2.4.21-50.EL.s390x", "product_id": "kernel-unsupported-0:2.4.21-50.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-50.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-50.EL.s390x", "product": { "name": "kernel-0:2.4.21-50.EL.s390x", "product_id": "kernel-0:2.4.21-50.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-50.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.21-50.EL.s390x", "product": { "name": "kernel-doc-0:2.4.21-50.EL.s390x", "product_id": "kernel-doc-0:2.4.21-50.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-50.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.21-50.EL.s390x", "product": { "name": "kernel-source-0:2.4.21-50.EL.s390x", "product_id": "kernel-source-0:2.4.21-50.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-50.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-50.EL.s390x", "product": { "name": "kernel-debuginfo-0:2.4.21-50.EL.s390x", "product_id": "kernel-debuginfo-0:2.4.21-50.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-50.EL?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-50.EL.s390", "product": { "name": "kernel-unsupported-0:2.4.21-50.EL.s390", "product_id": "kernel-unsupported-0:2.4.21-50.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-50.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-50.EL.s390", "product": { "name": "kernel-0:2.4.21-50.EL.s390", "product_id": "kernel-0:2.4.21-50.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-50.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.21-50.EL.s390", "product": { "name": "kernel-doc-0:2.4.21-50.EL.s390", "product_id": "kernel-doc-0:2.4.21-50.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-50.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.21-50.EL.s390", "product": { "name": "kernel-source-0:2.4.21-50.EL.s390", "product_id": "kernel-source-0:2.4.21-50.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-50.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-50.EL.s390", "product": { "name": "kernel-debuginfo-0:2.4.21-50.EL.s390", "product_id": "kernel-debuginfo-0:2.4.21-50.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-50.EL?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-50.EL.ppc64pseries", "product": { "name": "kernel-unsupported-0:2.4.21-50.EL.ppc64pseries", "product_id": "kernel-unsupported-0:2.4.21-50.EL.ppc64pseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-50.EL?arch=ppc64pseries" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-50.EL.ppc64pseries", "product": { "name": "kernel-0:2.4.21-50.EL.ppc64pseries", "product_id": "kernel-0:2.4.21-50.EL.ppc64pseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-50.EL?arch=ppc64pseries" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-50.EL.ppc64pseries", "product": { "name": "kernel-debuginfo-0:2.4.21-50.EL.ppc64pseries", "product_id": "kernel-debuginfo-0:2.4.21-50.EL.ppc64pseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-50.EL?arch=ppc64pseries" } } } ], "category": "architecture", "name": "ppc64pseries" }, { "branches": [ { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-50.EL.ppc64iseries", "product": { "name": "kernel-unsupported-0:2.4.21-50.EL.ppc64iseries", "product_id": "kernel-unsupported-0:2.4.21-50.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-50.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-50.EL.ppc64iseries", "product": { "name": "kernel-0:2.4.21-50.EL.ppc64iseries", "product_id": "kernel-0:2.4.21-50.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-50.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-50.EL.ppc64iseries", "product": { "name": "kernel-debuginfo-0:2.4.21-50.EL.ppc64iseries", "product_id": "kernel-debuginfo-0:2.4.21-50.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-50.EL?arch=ppc64iseries" } } } ], "category": "architecture", "name": "ppc64iseries" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.4.21-50.EL.ppc64", "product": { "name": "kernel-doc-0:2.4.21-50.EL.ppc64", "product_id": "kernel-doc-0:2.4.21-50.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-50.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.21-50.EL.ppc64", "product": { "name": "kernel-source-0:2.4.21-50.EL.ppc64", "product_id": "kernel-source-0:2.4.21-50.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-50.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-50.EL.ppc64", "product": { "name": "kernel-debuginfo-0:2.4.21-50.EL.ppc64", "product_id": "kernel-debuginfo-0:2.4.21-50.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-50.EL?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-50.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-50.EL.athlon" }, "product_reference": "kernel-0:2.4.21-50.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-50.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-50.EL.i686" }, "product_reference": "kernel-0:2.4.21-50.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-50.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-50.EL.ia32e" }, "product_reference": "kernel-0:2.4.21-50.EL.ia32e", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-50.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-50.EL.ia64" }, "product_reference": "kernel-0:2.4.21-50.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-50.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-50.EL.ppc64iseries" }, "product_reference": "kernel-0:2.4.21-50.EL.ppc64iseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-50.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-50.EL.ppc64pseries" }, "product_reference": "kernel-0:2.4.21-50.EL.ppc64pseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-50.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-50.EL.s390" }, "product_reference": "kernel-0:2.4.21-50.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-50.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-50.EL.s390x" }, "product_reference": "kernel-0:2.4.21-50.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-50.EL.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-50.EL.src" }, "product_reference": "kernel-0:2.4.21-50.EL.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-50.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-50.EL.x86_64" }, "product_reference": "kernel-0:2.4.21-50.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.21-50.EL.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-BOOT-0:2.4.21-50.EL.i386" }, "product_reference": "kernel-BOOT-0:2.4.21-50.EL.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-50.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-50.EL.athlon" }, "product_reference": "kernel-debuginfo-0:2.4.21-50.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-50.EL.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-50.EL.i386" }, "product_reference": "kernel-debuginfo-0:2.4.21-50.EL.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-50.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-50.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.4.21-50.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-50.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-50.EL.ia32e" }, "product_reference": "kernel-debuginfo-0:2.4.21-50.EL.ia32e", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-50.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-50.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.4.21-50.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-50.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-50.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.4.21-50.EL.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-50.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-50.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-50.EL.ppc64iseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-50.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-50.EL.ppc64pseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-50.EL.ppc64pseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-50.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-50.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.4.21-50.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-50.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-50.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.4.21-50.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-50.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-50.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.4.21-50.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-50.EL.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-50.EL.i386" }, "product_reference": "kernel-doc-0:2.4.21-50.EL.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-50.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-50.EL.ia64" }, "product_reference": "kernel-doc-0:2.4.21-50.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-50.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-50.EL.ppc64" }, "product_reference": "kernel-doc-0:2.4.21-50.EL.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-50.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-50.EL.s390" }, "product_reference": "kernel-doc-0:2.4.21-50.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-50.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-50.EL.s390x" }, "product_reference": "kernel-doc-0:2.4.21-50.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-50.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-50.EL.x86_64" }, "product_reference": "kernel-doc-0:2.4.21-50.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.4.21-50.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-hugemem-0:2.4.21-50.EL.i686" }, "product_reference": "kernel-hugemem-0:2.4.21-50.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-unsupported-0:2.4.21-50.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-hugemem-unsupported-0:2.4.21-50.EL.i686" }, "product_reference": "kernel-hugemem-unsupported-0:2.4.21-50.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-50.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-0:2.4.21-50.EL.athlon" }, "product_reference": "kernel-smp-0:2.4.21-50.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-50.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-0:2.4.21-50.EL.i686" }, "product_reference": "kernel-smp-0:2.4.21-50.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-50.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-0:2.4.21-50.EL.x86_64" }, "product_reference": "kernel-smp-0:2.4.21-50.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-50.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-unsupported-0:2.4.21-50.EL.athlon" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-50.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-50.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-unsupported-0:2.4.21-50.EL.i686" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-50.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-50.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-unsupported-0:2.4.21-50.EL.x86_64" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-50.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-50.EL.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-50.EL.i386" }, "product_reference": "kernel-source-0:2.4.21-50.EL.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-50.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-50.EL.ia64" }, "product_reference": "kernel-source-0:2.4.21-50.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-50.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-50.EL.ppc64" }, "product_reference": "kernel-source-0:2.4.21-50.EL.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-50.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-50.EL.s390" }, "product_reference": "kernel-source-0:2.4.21-50.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-50.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-50.EL.s390x" }, "product_reference": "kernel-source-0:2.4.21-50.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-50.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-50.EL.x86_64" }, "product_reference": "kernel-source-0:2.4.21-50.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-50.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-50.EL.athlon" }, "product_reference": "kernel-unsupported-0:2.4.21-50.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-50.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-50.EL.i686" }, "product_reference": "kernel-unsupported-0:2.4.21-50.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-50.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-50.EL.ia32e" }, "product_reference": "kernel-unsupported-0:2.4.21-50.EL.ia32e", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-50.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-50.EL.ia64" }, "product_reference": "kernel-unsupported-0:2.4.21-50.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-50.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-50.EL.ppc64iseries" }, "product_reference": "kernel-unsupported-0:2.4.21-50.EL.ppc64iseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-50.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-50.EL.ppc64pseries" }, "product_reference": "kernel-unsupported-0:2.4.21-50.EL.ppc64pseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-50.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-50.EL.s390" }, "product_reference": "kernel-unsupported-0:2.4.21-50.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-50.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-50.EL.s390x" }, "product_reference": "kernel-unsupported-0:2.4.21-50.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-50.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-50.EL.x86_64" }, "product_reference": "kernel-unsupported-0:2.4.21-50.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-50.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-50.EL.athlon" }, "product_reference": "kernel-0:2.4.21-50.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-50.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-50.EL.i686" }, "product_reference": "kernel-0:2.4.21-50.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-50.EL.ia32e as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-50.EL.ia32e" }, "product_reference": "kernel-0:2.4.21-50.EL.ia32e", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-50.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-50.EL.ia64" }, "product_reference": "kernel-0:2.4.21-50.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-50.EL.ppc64iseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-50.EL.ppc64iseries" }, "product_reference": "kernel-0:2.4.21-50.EL.ppc64iseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-50.EL.ppc64pseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-50.EL.ppc64pseries" }, "product_reference": "kernel-0:2.4.21-50.EL.ppc64pseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-50.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-50.EL.s390" }, "product_reference": "kernel-0:2.4.21-50.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-50.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-50.EL.s390x" }, "product_reference": "kernel-0:2.4.21-50.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-50.EL.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-50.EL.src" }, "product_reference": "kernel-0:2.4.21-50.EL.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-50.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-50.EL.x86_64" }, "product_reference": "kernel-0:2.4.21-50.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.21-50.EL.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-BOOT-0:2.4.21-50.EL.i386" }, "product_reference": "kernel-BOOT-0:2.4.21-50.EL.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-50.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.athlon" }, "product_reference": "kernel-debuginfo-0:2.4.21-50.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-50.EL.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.i386" }, "product_reference": "kernel-debuginfo-0:2.4.21-50.EL.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-50.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.4.21-50.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-50.EL.ia32e as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.ia32e" }, "product_reference": "kernel-debuginfo-0:2.4.21-50.EL.ia32e", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-50.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.4.21-50.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-50.EL.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.4.21-50.EL.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-50.EL.ppc64iseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-50.EL.ppc64iseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-50.EL.ppc64pseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.ppc64pseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-50.EL.ppc64pseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-50.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.4.21-50.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-50.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.4.21-50.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-50.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.4.21-50.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-50.EL.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-50.EL.i386" }, "product_reference": "kernel-doc-0:2.4.21-50.EL.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-50.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-50.EL.ia64" }, "product_reference": "kernel-doc-0:2.4.21-50.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-50.EL.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-50.EL.ppc64" }, "product_reference": "kernel-doc-0:2.4.21-50.EL.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-50.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-50.EL.s390" }, "product_reference": "kernel-doc-0:2.4.21-50.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-50.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-50.EL.s390x" }, "product_reference": "kernel-doc-0:2.4.21-50.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-50.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-50.EL.x86_64" }, "product_reference": "kernel-doc-0:2.4.21-50.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.4.21-50.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-hugemem-0:2.4.21-50.EL.i686" }, "product_reference": "kernel-hugemem-0:2.4.21-50.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-unsupported-0:2.4.21-50.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-hugemem-unsupported-0:2.4.21-50.EL.i686" }, "product_reference": "kernel-hugemem-unsupported-0:2.4.21-50.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-50.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-0:2.4.21-50.EL.athlon" }, "product_reference": "kernel-smp-0:2.4.21-50.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-50.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-0:2.4.21-50.EL.i686" }, "product_reference": "kernel-smp-0:2.4.21-50.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-50.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-0:2.4.21-50.EL.x86_64" }, "product_reference": "kernel-smp-0:2.4.21-50.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-50.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-50.EL.athlon" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-50.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-50.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-50.EL.i686" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-50.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-50.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-50.EL.x86_64" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-50.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-50.EL.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-50.EL.i386" }, "product_reference": "kernel-source-0:2.4.21-50.EL.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-50.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-50.EL.ia64" }, "product_reference": "kernel-source-0:2.4.21-50.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-50.EL.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-50.EL.ppc64" }, "product_reference": "kernel-source-0:2.4.21-50.EL.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-50.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-50.EL.s390" }, "product_reference": "kernel-source-0:2.4.21-50.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-50.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-50.EL.s390x" }, "product_reference": "kernel-source-0:2.4.21-50.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-50.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-50.EL.x86_64" }, "product_reference": "kernel-source-0:2.4.21-50.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-50.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-50.EL.athlon" }, "product_reference": "kernel-unsupported-0:2.4.21-50.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-50.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-50.EL.i686" }, "product_reference": "kernel-unsupported-0:2.4.21-50.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-50.EL.ia32e as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-50.EL.ia32e" }, "product_reference": "kernel-unsupported-0:2.4.21-50.EL.ia32e", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-50.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-50.EL.ia64" }, "product_reference": "kernel-unsupported-0:2.4.21-50.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-50.EL.ppc64iseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-50.EL.ppc64iseries" }, "product_reference": "kernel-unsupported-0:2.4.21-50.EL.ppc64iseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-50.EL.ppc64pseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-50.EL.ppc64pseries" }, "product_reference": "kernel-unsupported-0:2.4.21-50.EL.ppc64pseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-50.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-50.EL.s390" }, "product_reference": "kernel-unsupported-0:2.4.21-50.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-50.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-50.EL.s390x" }, "product_reference": "kernel-unsupported-0:2.4.21-50.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-50.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-50.EL.x86_64" }, "product_reference": "kernel-unsupported-0:2.4.21-50.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-50.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-50.EL.athlon" }, "product_reference": "kernel-0:2.4.21-50.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-50.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-50.EL.i686" }, "product_reference": "kernel-0:2.4.21-50.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-50.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-50.EL.ia32e" }, "product_reference": "kernel-0:2.4.21-50.EL.ia32e", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-50.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-50.EL.ia64" }, "product_reference": "kernel-0:2.4.21-50.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-50.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-50.EL.ppc64iseries" }, "product_reference": "kernel-0:2.4.21-50.EL.ppc64iseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-50.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-50.EL.ppc64pseries" }, "product_reference": "kernel-0:2.4.21-50.EL.ppc64pseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-50.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-50.EL.s390" }, "product_reference": "kernel-0:2.4.21-50.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-50.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-50.EL.s390x" }, "product_reference": "kernel-0:2.4.21-50.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-50.EL.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-50.EL.src" }, "product_reference": "kernel-0:2.4.21-50.EL.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-50.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-50.EL.x86_64" }, "product_reference": "kernel-0:2.4.21-50.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.21-50.EL.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-BOOT-0:2.4.21-50.EL.i386" }, "product_reference": "kernel-BOOT-0:2.4.21-50.EL.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-50.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-50.EL.athlon" }, "product_reference": "kernel-debuginfo-0:2.4.21-50.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-50.EL.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-50.EL.i386" }, "product_reference": "kernel-debuginfo-0:2.4.21-50.EL.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-50.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-50.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.4.21-50.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-50.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-50.EL.ia32e" }, "product_reference": "kernel-debuginfo-0:2.4.21-50.EL.ia32e", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-50.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-50.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.4.21-50.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-50.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-50.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.4.21-50.EL.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-50.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-50.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-50.EL.ppc64iseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-50.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-50.EL.ppc64pseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-50.EL.ppc64pseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-50.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-50.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.4.21-50.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-50.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-50.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.4.21-50.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-50.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-50.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.4.21-50.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-50.EL.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-50.EL.i386" }, "product_reference": "kernel-doc-0:2.4.21-50.EL.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-50.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-50.EL.ia64" }, "product_reference": "kernel-doc-0:2.4.21-50.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-50.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-50.EL.ppc64" }, "product_reference": "kernel-doc-0:2.4.21-50.EL.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-50.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-50.EL.s390" }, "product_reference": "kernel-doc-0:2.4.21-50.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-50.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-50.EL.s390x" }, "product_reference": "kernel-doc-0:2.4.21-50.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-50.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-50.EL.x86_64" }, "product_reference": "kernel-doc-0:2.4.21-50.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.4.21-50.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-hugemem-0:2.4.21-50.EL.i686" }, "product_reference": "kernel-hugemem-0:2.4.21-50.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-unsupported-0:2.4.21-50.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-hugemem-unsupported-0:2.4.21-50.EL.i686" }, "product_reference": "kernel-hugemem-unsupported-0:2.4.21-50.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-50.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-0:2.4.21-50.EL.athlon" }, "product_reference": "kernel-smp-0:2.4.21-50.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-50.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-0:2.4.21-50.EL.i686" }, "product_reference": "kernel-smp-0:2.4.21-50.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-50.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-0:2.4.21-50.EL.x86_64" }, "product_reference": "kernel-smp-0:2.4.21-50.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-50.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-unsupported-0:2.4.21-50.EL.athlon" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-50.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-50.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-unsupported-0:2.4.21-50.EL.i686" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-50.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-50.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-unsupported-0:2.4.21-50.EL.x86_64" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-50.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-50.EL.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-50.EL.i386" }, "product_reference": "kernel-source-0:2.4.21-50.EL.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-50.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-50.EL.ia64" }, "product_reference": "kernel-source-0:2.4.21-50.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-50.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-50.EL.ppc64" }, "product_reference": "kernel-source-0:2.4.21-50.EL.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-50.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-50.EL.s390" }, "product_reference": "kernel-source-0:2.4.21-50.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-50.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-50.EL.s390x" }, "product_reference": "kernel-source-0:2.4.21-50.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-50.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-50.EL.x86_64" }, "product_reference": "kernel-source-0:2.4.21-50.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-50.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-50.EL.athlon" }, "product_reference": "kernel-unsupported-0:2.4.21-50.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-50.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-50.EL.i686" }, "product_reference": "kernel-unsupported-0:2.4.21-50.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-50.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-50.EL.ia32e" }, "product_reference": "kernel-unsupported-0:2.4.21-50.EL.ia32e", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-50.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-50.EL.ia64" }, "product_reference": "kernel-unsupported-0:2.4.21-50.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-50.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-50.EL.ppc64iseries" }, "product_reference": "kernel-unsupported-0:2.4.21-50.EL.ppc64iseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-50.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-50.EL.ppc64pseries" }, "product_reference": "kernel-unsupported-0:2.4.21-50.EL.ppc64pseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-50.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-50.EL.s390" }, "product_reference": "kernel-unsupported-0:2.4.21-50.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-50.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-50.EL.s390x" }, "product_reference": "kernel-unsupported-0:2.4.21-50.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-50.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-50.EL.x86_64" }, "product_reference": "kernel-unsupported-0:2.4.21-50.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-50.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-50.EL.athlon" }, "product_reference": "kernel-0:2.4.21-50.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-50.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-50.EL.i686" }, "product_reference": "kernel-0:2.4.21-50.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-50.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-50.EL.ia32e" }, "product_reference": "kernel-0:2.4.21-50.EL.ia32e", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-50.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-50.EL.ia64" }, "product_reference": "kernel-0:2.4.21-50.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-50.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-50.EL.ppc64iseries" }, "product_reference": "kernel-0:2.4.21-50.EL.ppc64iseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-50.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-50.EL.ppc64pseries" }, "product_reference": "kernel-0:2.4.21-50.EL.ppc64pseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-50.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-50.EL.s390" }, "product_reference": "kernel-0:2.4.21-50.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-50.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-50.EL.s390x" }, "product_reference": "kernel-0:2.4.21-50.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-50.EL.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-50.EL.src" }, "product_reference": "kernel-0:2.4.21-50.EL.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-50.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-50.EL.x86_64" }, "product_reference": "kernel-0:2.4.21-50.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.21-50.EL.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-BOOT-0:2.4.21-50.EL.i386" }, "product_reference": "kernel-BOOT-0:2.4.21-50.EL.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-50.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-50.EL.athlon" }, "product_reference": "kernel-debuginfo-0:2.4.21-50.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-50.EL.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-50.EL.i386" }, "product_reference": "kernel-debuginfo-0:2.4.21-50.EL.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-50.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-50.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.4.21-50.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-50.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-50.EL.ia32e" }, "product_reference": "kernel-debuginfo-0:2.4.21-50.EL.ia32e", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-50.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-50.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.4.21-50.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-50.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-50.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.4.21-50.EL.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-50.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-50.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-50.EL.ppc64iseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-50.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-50.EL.ppc64pseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-50.EL.ppc64pseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-50.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-50.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.4.21-50.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-50.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-50.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.4.21-50.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-50.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-50.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.4.21-50.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-50.EL.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-50.EL.i386" }, "product_reference": "kernel-doc-0:2.4.21-50.EL.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-50.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-50.EL.ia64" }, "product_reference": "kernel-doc-0:2.4.21-50.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-50.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-50.EL.ppc64" }, "product_reference": "kernel-doc-0:2.4.21-50.EL.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-50.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-50.EL.s390" }, "product_reference": "kernel-doc-0:2.4.21-50.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-50.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-50.EL.s390x" }, "product_reference": "kernel-doc-0:2.4.21-50.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-50.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-50.EL.x86_64" }, "product_reference": "kernel-doc-0:2.4.21-50.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.4.21-50.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-hugemem-0:2.4.21-50.EL.i686" }, "product_reference": "kernel-hugemem-0:2.4.21-50.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-unsupported-0:2.4.21-50.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-hugemem-unsupported-0:2.4.21-50.EL.i686" }, "product_reference": "kernel-hugemem-unsupported-0:2.4.21-50.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-50.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-0:2.4.21-50.EL.athlon" }, "product_reference": "kernel-smp-0:2.4.21-50.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-50.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-0:2.4.21-50.EL.i686" }, "product_reference": "kernel-smp-0:2.4.21-50.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-50.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-0:2.4.21-50.EL.x86_64" }, "product_reference": "kernel-smp-0:2.4.21-50.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-50.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-unsupported-0:2.4.21-50.EL.athlon" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-50.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-50.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-unsupported-0:2.4.21-50.EL.i686" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-50.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-50.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-unsupported-0:2.4.21-50.EL.x86_64" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-50.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-50.EL.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-50.EL.i386" }, "product_reference": "kernel-source-0:2.4.21-50.EL.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-50.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-50.EL.ia64" }, "product_reference": "kernel-source-0:2.4.21-50.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-50.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-50.EL.ppc64" }, "product_reference": "kernel-source-0:2.4.21-50.EL.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-50.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-50.EL.s390" }, "product_reference": "kernel-source-0:2.4.21-50.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-50.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-50.EL.s390x" }, "product_reference": "kernel-source-0:2.4.21-50.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-50.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-50.EL.x86_64" }, "product_reference": "kernel-source-0:2.4.21-50.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-50.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-50.EL.athlon" }, "product_reference": "kernel-unsupported-0:2.4.21-50.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-50.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-50.EL.i686" }, "product_reference": "kernel-unsupported-0:2.4.21-50.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-50.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-50.EL.ia32e" }, "product_reference": "kernel-unsupported-0:2.4.21-50.EL.ia32e", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-50.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-50.EL.ia64" }, "product_reference": "kernel-unsupported-0:2.4.21-50.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-50.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-50.EL.ppc64iseries" }, "product_reference": "kernel-unsupported-0:2.4.21-50.EL.ppc64iseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-50.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-50.EL.ppc64pseries" }, "product_reference": "kernel-unsupported-0:2.4.21-50.EL.ppc64pseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-50.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-50.EL.s390" }, "product_reference": "kernel-unsupported-0:2.4.21-50.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-50.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-50.EL.s390x" }, "product_reference": "kernel-unsupported-0:2.4.21-50.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-50.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-50.EL.x86_64" }, "product_reference": "kernel-unsupported-0:2.4.21-50.EL.x86_64", "relates_to_product_reference": "3WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2006-5823", "discovery_date": "2006-11-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618227" } ], "notes": [ { "category": "description", "text": "The zlib_inflate function in Linux kernel 2.6.x allows local users to cause a denial of service (crash) via a malformed filesystem that uses zlib compression that triggers memory corruption, as demonstrated using cramfs.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "The CVE-2006-5823 is about a corrupted cramfs (MOKB-07-11-2006) that can cause a memory corruption and so crash the machine.\n\nFor Red Hat Enterpise Linux 3 this issue is tracked via Bugzilla #216960 and for Red Hat Enterprise Linux 4 it is tracked via Bugzilla #216958.\n\nRed Hat Enterprise Linux 2.1 is not vulnerable to this issue.\n\nThis issue has been rated as having low impact, because root privileges or physical access to the machine are needed to mount a corrupted filesystem and crash the machine.\n\nRed Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-50.EL.athlon", "3AS:kernel-0:2.4.21-50.EL.i686", "3AS:kernel-0:2.4.21-50.EL.ia32e", "3AS:kernel-0:2.4.21-50.EL.ia64", "3AS:kernel-0:2.4.21-50.EL.ppc64iseries", "3AS:kernel-0:2.4.21-50.EL.ppc64pseries", "3AS:kernel-0:2.4.21-50.EL.s390", "3AS:kernel-0:2.4.21-50.EL.s390x", "3AS:kernel-0:2.4.21-50.EL.src", "3AS:kernel-0:2.4.21-50.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-50.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-50.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-50.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-50.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-50.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-50.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-50.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-50.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-50.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-50.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-50.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-50.EL.x86_64", "3AS:kernel-doc-0:2.4.21-50.EL.i386", "3AS:kernel-doc-0:2.4.21-50.EL.ia64", "3AS:kernel-doc-0:2.4.21-50.EL.ppc64", "3AS:kernel-doc-0:2.4.21-50.EL.s390", "3AS:kernel-doc-0:2.4.21-50.EL.s390x", "3AS:kernel-doc-0:2.4.21-50.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-50.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-50.EL.i686", "3AS:kernel-smp-0:2.4.21-50.EL.athlon", "3AS:kernel-smp-0:2.4.21-50.EL.i686", "3AS:kernel-smp-0:2.4.21-50.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-50.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-50.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-50.EL.x86_64", "3AS:kernel-source-0:2.4.21-50.EL.i386", "3AS:kernel-source-0:2.4.21-50.EL.ia64", "3AS:kernel-source-0:2.4.21-50.EL.ppc64", "3AS:kernel-source-0:2.4.21-50.EL.s390", "3AS:kernel-source-0:2.4.21-50.EL.s390x", "3AS:kernel-source-0:2.4.21-50.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-50.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-50.EL.i686", "3AS:kernel-unsupported-0:2.4.21-50.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-50.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-50.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-50.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-50.EL.s390", "3AS:kernel-unsupported-0:2.4.21-50.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-50.EL.x86_64", "3Desktop:kernel-0:2.4.21-50.EL.athlon", "3Desktop:kernel-0:2.4.21-50.EL.i686", "3Desktop:kernel-0:2.4.21-50.EL.ia32e", "3Desktop:kernel-0:2.4.21-50.EL.ia64", "3Desktop:kernel-0:2.4.21-50.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-50.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-50.EL.s390", "3Desktop:kernel-0:2.4.21-50.EL.s390x", "3Desktop:kernel-0:2.4.21-50.EL.src", "3Desktop:kernel-0:2.4.21-50.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-50.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-50.EL.i386", "3Desktop:kernel-doc-0:2.4.21-50.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-50.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-50.EL.s390", "3Desktop:kernel-doc-0:2.4.21-50.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-50.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-50.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-50.EL.i686", "3Desktop:kernel-smp-0:2.4.21-50.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-50.EL.i686", "3Desktop:kernel-smp-0:2.4.21-50.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-50.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-50.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-50.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-50.EL.i386", "3Desktop:kernel-source-0:2.4.21-50.EL.ia64", "3Desktop:kernel-source-0:2.4.21-50.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-50.EL.s390", "3Desktop:kernel-source-0:2.4.21-50.EL.s390x", "3Desktop:kernel-source-0:2.4.21-50.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.x86_64", "3ES:kernel-0:2.4.21-50.EL.athlon", "3ES:kernel-0:2.4.21-50.EL.i686", "3ES:kernel-0:2.4.21-50.EL.ia32e", "3ES:kernel-0:2.4.21-50.EL.ia64", "3ES:kernel-0:2.4.21-50.EL.ppc64iseries", "3ES:kernel-0:2.4.21-50.EL.ppc64pseries", "3ES:kernel-0:2.4.21-50.EL.s390", "3ES:kernel-0:2.4.21-50.EL.s390x", "3ES:kernel-0:2.4.21-50.EL.src", "3ES:kernel-0:2.4.21-50.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-50.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-50.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-50.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-50.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-50.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-50.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-50.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-50.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-50.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-50.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-50.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-50.EL.x86_64", "3ES:kernel-doc-0:2.4.21-50.EL.i386", "3ES:kernel-doc-0:2.4.21-50.EL.ia64", "3ES:kernel-doc-0:2.4.21-50.EL.ppc64", "3ES:kernel-doc-0:2.4.21-50.EL.s390", "3ES:kernel-doc-0:2.4.21-50.EL.s390x", "3ES:kernel-doc-0:2.4.21-50.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-50.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-50.EL.i686", "3ES:kernel-smp-0:2.4.21-50.EL.athlon", "3ES:kernel-smp-0:2.4.21-50.EL.i686", "3ES:kernel-smp-0:2.4.21-50.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-50.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-50.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-50.EL.x86_64", "3ES:kernel-source-0:2.4.21-50.EL.i386", "3ES:kernel-source-0:2.4.21-50.EL.ia64", "3ES:kernel-source-0:2.4.21-50.EL.ppc64", "3ES:kernel-source-0:2.4.21-50.EL.s390", "3ES:kernel-source-0:2.4.21-50.EL.s390x", "3ES:kernel-source-0:2.4.21-50.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-50.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-50.EL.i686", "3ES:kernel-unsupported-0:2.4.21-50.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-50.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-50.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-50.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-50.EL.s390", "3ES:kernel-unsupported-0:2.4.21-50.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-50.EL.x86_64", "3WS:kernel-0:2.4.21-50.EL.athlon", "3WS:kernel-0:2.4.21-50.EL.i686", "3WS:kernel-0:2.4.21-50.EL.ia32e", "3WS:kernel-0:2.4.21-50.EL.ia64", "3WS:kernel-0:2.4.21-50.EL.ppc64iseries", "3WS:kernel-0:2.4.21-50.EL.ppc64pseries", "3WS:kernel-0:2.4.21-50.EL.s390", "3WS:kernel-0:2.4.21-50.EL.s390x", "3WS:kernel-0:2.4.21-50.EL.src", "3WS:kernel-0:2.4.21-50.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-50.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-50.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-50.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-50.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-50.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-50.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-50.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-50.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-50.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-50.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-50.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-50.EL.x86_64", "3WS:kernel-doc-0:2.4.21-50.EL.i386", "3WS:kernel-doc-0:2.4.21-50.EL.ia64", "3WS:kernel-doc-0:2.4.21-50.EL.ppc64", "3WS:kernel-doc-0:2.4.21-50.EL.s390", "3WS:kernel-doc-0:2.4.21-50.EL.s390x", "3WS:kernel-doc-0:2.4.21-50.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-50.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-50.EL.i686", "3WS:kernel-smp-0:2.4.21-50.EL.athlon", "3WS:kernel-smp-0:2.4.21-50.EL.i686", "3WS:kernel-smp-0:2.4.21-50.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-50.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-50.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-50.EL.x86_64", "3WS:kernel-source-0:2.4.21-50.EL.i386", "3WS:kernel-source-0:2.4.21-50.EL.ia64", "3WS:kernel-source-0:2.4.21-50.EL.ppc64", "3WS:kernel-source-0:2.4.21-50.EL.s390", "3WS:kernel-source-0:2.4.21-50.EL.s390x", "3WS:kernel-source-0:2.4.21-50.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-50.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-50.EL.i686", "3WS:kernel-unsupported-0:2.4.21-50.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-50.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-50.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-50.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-50.EL.s390", "3WS:kernel-unsupported-0:2.4.21-50.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-50.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-5823" }, { "category": "external", "summary": "RHBZ#1618227", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618227" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-5823", "url": "https://www.cve.org/CVERecord?id=CVE-2006-5823" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-5823", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-5823" } ], "release_date": "2006-11-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-06-08T00:03:00+00:00", "details": "Before applying this update, make sure that all previously released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:kernel-0:2.4.21-50.EL.athlon", "3AS:kernel-0:2.4.21-50.EL.i686", "3AS:kernel-0:2.4.21-50.EL.ia32e", "3AS:kernel-0:2.4.21-50.EL.ia64", "3AS:kernel-0:2.4.21-50.EL.ppc64iseries", "3AS:kernel-0:2.4.21-50.EL.ppc64pseries", "3AS:kernel-0:2.4.21-50.EL.s390", "3AS:kernel-0:2.4.21-50.EL.s390x", "3AS:kernel-0:2.4.21-50.EL.src", "3AS:kernel-0:2.4.21-50.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-50.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-50.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-50.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-50.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-50.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-50.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-50.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-50.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-50.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-50.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-50.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-50.EL.x86_64", "3AS:kernel-doc-0:2.4.21-50.EL.i386", "3AS:kernel-doc-0:2.4.21-50.EL.ia64", "3AS:kernel-doc-0:2.4.21-50.EL.ppc64", "3AS:kernel-doc-0:2.4.21-50.EL.s390", "3AS:kernel-doc-0:2.4.21-50.EL.s390x", "3AS:kernel-doc-0:2.4.21-50.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-50.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-50.EL.i686", "3AS:kernel-smp-0:2.4.21-50.EL.athlon", "3AS:kernel-smp-0:2.4.21-50.EL.i686", "3AS:kernel-smp-0:2.4.21-50.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-50.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-50.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-50.EL.x86_64", "3AS:kernel-source-0:2.4.21-50.EL.i386", "3AS:kernel-source-0:2.4.21-50.EL.ia64", "3AS:kernel-source-0:2.4.21-50.EL.ppc64", "3AS:kernel-source-0:2.4.21-50.EL.s390", "3AS:kernel-source-0:2.4.21-50.EL.s390x", "3AS:kernel-source-0:2.4.21-50.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-50.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-50.EL.i686", "3AS:kernel-unsupported-0:2.4.21-50.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-50.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-50.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-50.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-50.EL.s390", "3AS:kernel-unsupported-0:2.4.21-50.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-50.EL.x86_64", "3Desktop:kernel-0:2.4.21-50.EL.athlon", "3Desktop:kernel-0:2.4.21-50.EL.i686", "3Desktop:kernel-0:2.4.21-50.EL.ia32e", "3Desktop:kernel-0:2.4.21-50.EL.ia64", "3Desktop:kernel-0:2.4.21-50.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-50.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-50.EL.s390", "3Desktop:kernel-0:2.4.21-50.EL.s390x", "3Desktop:kernel-0:2.4.21-50.EL.src", "3Desktop:kernel-0:2.4.21-50.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-50.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-50.EL.i386", "3Desktop:kernel-doc-0:2.4.21-50.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-50.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-50.EL.s390", "3Desktop:kernel-doc-0:2.4.21-50.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-50.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-50.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-50.EL.i686", "3Desktop:kernel-smp-0:2.4.21-50.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-50.EL.i686", "3Desktop:kernel-smp-0:2.4.21-50.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-50.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-50.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-50.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-50.EL.i386", "3Desktop:kernel-source-0:2.4.21-50.EL.ia64", "3Desktop:kernel-source-0:2.4.21-50.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-50.EL.s390", "3Desktop:kernel-source-0:2.4.21-50.EL.s390x", "3Desktop:kernel-source-0:2.4.21-50.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.x86_64", "3ES:kernel-0:2.4.21-50.EL.athlon", "3ES:kernel-0:2.4.21-50.EL.i686", "3ES:kernel-0:2.4.21-50.EL.ia32e", "3ES:kernel-0:2.4.21-50.EL.ia64", "3ES:kernel-0:2.4.21-50.EL.ppc64iseries", "3ES:kernel-0:2.4.21-50.EL.ppc64pseries", "3ES:kernel-0:2.4.21-50.EL.s390", "3ES:kernel-0:2.4.21-50.EL.s390x", "3ES:kernel-0:2.4.21-50.EL.src", "3ES:kernel-0:2.4.21-50.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-50.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-50.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-50.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-50.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-50.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-50.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-50.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-50.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-50.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-50.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-50.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-50.EL.x86_64", "3ES:kernel-doc-0:2.4.21-50.EL.i386", "3ES:kernel-doc-0:2.4.21-50.EL.ia64", "3ES:kernel-doc-0:2.4.21-50.EL.ppc64", "3ES:kernel-doc-0:2.4.21-50.EL.s390", "3ES:kernel-doc-0:2.4.21-50.EL.s390x", "3ES:kernel-doc-0:2.4.21-50.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-50.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-50.EL.i686", "3ES:kernel-smp-0:2.4.21-50.EL.athlon", "3ES:kernel-smp-0:2.4.21-50.EL.i686", "3ES:kernel-smp-0:2.4.21-50.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-50.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-50.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-50.EL.x86_64", "3ES:kernel-source-0:2.4.21-50.EL.i386", "3ES:kernel-source-0:2.4.21-50.EL.ia64", "3ES:kernel-source-0:2.4.21-50.EL.ppc64", "3ES:kernel-source-0:2.4.21-50.EL.s390", "3ES:kernel-source-0:2.4.21-50.EL.s390x", "3ES:kernel-source-0:2.4.21-50.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-50.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-50.EL.i686", "3ES:kernel-unsupported-0:2.4.21-50.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-50.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-50.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-50.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-50.EL.s390", "3ES:kernel-unsupported-0:2.4.21-50.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-50.EL.x86_64", "3WS:kernel-0:2.4.21-50.EL.athlon", "3WS:kernel-0:2.4.21-50.EL.i686", "3WS:kernel-0:2.4.21-50.EL.ia32e", "3WS:kernel-0:2.4.21-50.EL.ia64", "3WS:kernel-0:2.4.21-50.EL.ppc64iseries", "3WS:kernel-0:2.4.21-50.EL.ppc64pseries", "3WS:kernel-0:2.4.21-50.EL.s390", "3WS:kernel-0:2.4.21-50.EL.s390x", "3WS:kernel-0:2.4.21-50.EL.src", "3WS:kernel-0:2.4.21-50.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-50.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-50.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-50.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-50.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-50.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-50.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-50.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-50.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-50.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-50.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-50.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-50.EL.x86_64", "3WS:kernel-doc-0:2.4.21-50.EL.i386", "3WS:kernel-doc-0:2.4.21-50.EL.ia64", "3WS:kernel-doc-0:2.4.21-50.EL.ppc64", "3WS:kernel-doc-0:2.4.21-50.EL.s390", "3WS:kernel-doc-0:2.4.21-50.EL.s390x", "3WS:kernel-doc-0:2.4.21-50.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-50.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-50.EL.i686", "3WS:kernel-smp-0:2.4.21-50.EL.athlon", "3WS:kernel-smp-0:2.4.21-50.EL.i686", "3WS:kernel-smp-0:2.4.21-50.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-50.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-50.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-50.EL.x86_64", "3WS:kernel-source-0:2.4.21-50.EL.i386", "3WS:kernel-source-0:2.4.21-50.EL.ia64", "3WS:kernel-source-0:2.4.21-50.EL.ppc64", "3WS:kernel-source-0:2.4.21-50.EL.s390", "3WS:kernel-source-0:2.4.21-50.EL.s390x", "3WS:kernel-source-0:2.4.21-50.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-50.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-50.EL.i686", "3WS:kernel-unsupported-0:2.4.21-50.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-50.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-50.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-50.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-50.EL.s390", "3WS:kernel-unsupported-0:2.4.21-50.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-50.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0436" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2006-6054", "discovery_date": "2006-11-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618234" } ], "notes": [ { "category": "description", "text": "The ext2 file system code in Linux kernel 2.6.x allows local users to cause a denial of service (crash) via an ext2 stream with malformed data structures that triggers an error in the ext2_check_page due to a length that is smaller than the minimum.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-50.EL.athlon", "3AS:kernel-0:2.4.21-50.EL.i686", "3AS:kernel-0:2.4.21-50.EL.ia32e", "3AS:kernel-0:2.4.21-50.EL.ia64", "3AS:kernel-0:2.4.21-50.EL.ppc64iseries", "3AS:kernel-0:2.4.21-50.EL.ppc64pseries", "3AS:kernel-0:2.4.21-50.EL.s390", "3AS:kernel-0:2.4.21-50.EL.s390x", "3AS:kernel-0:2.4.21-50.EL.src", "3AS:kernel-0:2.4.21-50.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-50.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-50.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-50.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-50.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-50.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-50.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-50.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-50.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-50.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-50.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-50.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-50.EL.x86_64", "3AS:kernel-doc-0:2.4.21-50.EL.i386", "3AS:kernel-doc-0:2.4.21-50.EL.ia64", "3AS:kernel-doc-0:2.4.21-50.EL.ppc64", "3AS:kernel-doc-0:2.4.21-50.EL.s390", "3AS:kernel-doc-0:2.4.21-50.EL.s390x", "3AS:kernel-doc-0:2.4.21-50.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-50.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-50.EL.i686", "3AS:kernel-smp-0:2.4.21-50.EL.athlon", "3AS:kernel-smp-0:2.4.21-50.EL.i686", "3AS:kernel-smp-0:2.4.21-50.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-50.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-50.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-50.EL.x86_64", "3AS:kernel-source-0:2.4.21-50.EL.i386", "3AS:kernel-source-0:2.4.21-50.EL.ia64", "3AS:kernel-source-0:2.4.21-50.EL.ppc64", "3AS:kernel-source-0:2.4.21-50.EL.s390", "3AS:kernel-source-0:2.4.21-50.EL.s390x", "3AS:kernel-source-0:2.4.21-50.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-50.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-50.EL.i686", "3AS:kernel-unsupported-0:2.4.21-50.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-50.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-50.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-50.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-50.EL.s390", "3AS:kernel-unsupported-0:2.4.21-50.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-50.EL.x86_64", "3Desktop:kernel-0:2.4.21-50.EL.athlon", "3Desktop:kernel-0:2.4.21-50.EL.i686", "3Desktop:kernel-0:2.4.21-50.EL.ia32e", "3Desktop:kernel-0:2.4.21-50.EL.ia64", "3Desktop:kernel-0:2.4.21-50.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-50.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-50.EL.s390", "3Desktop:kernel-0:2.4.21-50.EL.s390x", "3Desktop:kernel-0:2.4.21-50.EL.src", "3Desktop:kernel-0:2.4.21-50.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-50.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-50.EL.i386", "3Desktop:kernel-doc-0:2.4.21-50.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-50.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-50.EL.s390", "3Desktop:kernel-doc-0:2.4.21-50.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-50.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-50.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-50.EL.i686", "3Desktop:kernel-smp-0:2.4.21-50.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-50.EL.i686", "3Desktop:kernel-smp-0:2.4.21-50.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-50.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-50.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-50.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-50.EL.i386", "3Desktop:kernel-source-0:2.4.21-50.EL.ia64", "3Desktop:kernel-source-0:2.4.21-50.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-50.EL.s390", "3Desktop:kernel-source-0:2.4.21-50.EL.s390x", "3Desktop:kernel-source-0:2.4.21-50.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.x86_64", "3ES:kernel-0:2.4.21-50.EL.athlon", "3ES:kernel-0:2.4.21-50.EL.i686", "3ES:kernel-0:2.4.21-50.EL.ia32e", "3ES:kernel-0:2.4.21-50.EL.ia64", "3ES:kernel-0:2.4.21-50.EL.ppc64iseries", "3ES:kernel-0:2.4.21-50.EL.ppc64pseries", "3ES:kernel-0:2.4.21-50.EL.s390", "3ES:kernel-0:2.4.21-50.EL.s390x", "3ES:kernel-0:2.4.21-50.EL.src", "3ES:kernel-0:2.4.21-50.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-50.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-50.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-50.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-50.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-50.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-50.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-50.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-50.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-50.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-50.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-50.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-50.EL.x86_64", "3ES:kernel-doc-0:2.4.21-50.EL.i386", "3ES:kernel-doc-0:2.4.21-50.EL.ia64", "3ES:kernel-doc-0:2.4.21-50.EL.ppc64", "3ES:kernel-doc-0:2.4.21-50.EL.s390", "3ES:kernel-doc-0:2.4.21-50.EL.s390x", "3ES:kernel-doc-0:2.4.21-50.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-50.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-50.EL.i686", "3ES:kernel-smp-0:2.4.21-50.EL.athlon", "3ES:kernel-smp-0:2.4.21-50.EL.i686", "3ES:kernel-smp-0:2.4.21-50.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-50.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-50.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-50.EL.x86_64", "3ES:kernel-source-0:2.4.21-50.EL.i386", "3ES:kernel-source-0:2.4.21-50.EL.ia64", "3ES:kernel-source-0:2.4.21-50.EL.ppc64", "3ES:kernel-source-0:2.4.21-50.EL.s390", "3ES:kernel-source-0:2.4.21-50.EL.s390x", "3ES:kernel-source-0:2.4.21-50.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-50.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-50.EL.i686", "3ES:kernel-unsupported-0:2.4.21-50.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-50.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-50.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-50.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-50.EL.s390", "3ES:kernel-unsupported-0:2.4.21-50.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-50.EL.x86_64", "3WS:kernel-0:2.4.21-50.EL.athlon", "3WS:kernel-0:2.4.21-50.EL.i686", "3WS:kernel-0:2.4.21-50.EL.ia32e", "3WS:kernel-0:2.4.21-50.EL.ia64", "3WS:kernel-0:2.4.21-50.EL.ppc64iseries", "3WS:kernel-0:2.4.21-50.EL.ppc64pseries", "3WS:kernel-0:2.4.21-50.EL.s390", "3WS:kernel-0:2.4.21-50.EL.s390x", "3WS:kernel-0:2.4.21-50.EL.src", "3WS:kernel-0:2.4.21-50.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-50.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-50.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-50.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-50.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-50.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-50.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-50.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-50.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-50.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-50.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-50.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-50.EL.x86_64", "3WS:kernel-doc-0:2.4.21-50.EL.i386", "3WS:kernel-doc-0:2.4.21-50.EL.ia64", "3WS:kernel-doc-0:2.4.21-50.EL.ppc64", "3WS:kernel-doc-0:2.4.21-50.EL.s390", "3WS:kernel-doc-0:2.4.21-50.EL.s390x", "3WS:kernel-doc-0:2.4.21-50.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-50.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-50.EL.i686", "3WS:kernel-smp-0:2.4.21-50.EL.athlon", "3WS:kernel-smp-0:2.4.21-50.EL.i686", "3WS:kernel-smp-0:2.4.21-50.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-50.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-50.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-50.EL.x86_64", "3WS:kernel-source-0:2.4.21-50.EL.i386", "3WS:kernel-source-0:2.4.21-50.EL.ia64", "3WS:kernel-source-0:2.4.21-50.EL.ppc64", "3WS:kernel-source-0:2.4.21-50.EL.s390", "3WS:kernel-source-0:2.4.21-50.EL.s390x", "3WS:kernel-source-0:2.4.21-50.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-50.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-50.EL.i686", "3WS:kernel-unsupported-0:2.4.21-50.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-50.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-50.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-50.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-50.EL.s390", "3WS:kernel-unsupported-0:2.4.21-50.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-50.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-6054" }, { "category": "external", "summary": "RHBZ#1618234", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618234" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-6054", "url": "https://www.cve.org/CVERecord?id=CVE-2006-6054" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-6054", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-6054" } ], "release_date": "2006-11-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-06-08T00:03:00+00:00", "details": "Before applying this update, make sure that all previously released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:kernel-0:2.4.21-50.EL.athlon", "3AS:kernel-0:2.4.21-50.EL.i686", "3AS:kernel-0:2.4.21-50.EL.ia32e", "3AS:kernel-0:2.4.21-50.EL.ia64", "3AS:kernel-0:2.4.21-50.EL.ppc64iseries", "3AS:kernel-0:2.4.21-50.EL.ppc64pseries", "3AS:kernel-0:2.4.21-50.EL.s390", "3AS:kernel-0:2.4.21-50.EL.s390x", "3AS:kernel-0:2.4.21-50.EL.src", "3AS:kernel-0:2.4.21-50.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-50.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-50.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-50.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-50.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-50.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-50.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-50.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-50.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-50.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-50.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-50.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-50.EL.x86_64", "3AS:kernel-doc-0:2.4.21-50.EL.i386", "3AS:kernel-doc-0:2.4.21-50.EL.ia64", "3AS:kernel-doc-0:2.4.21-50.EL.ppc64", "3AS:kernel-doc-0:2.4.21-50.EL.s390", "3AS:kernel-doc-0:2.4.21-50.EL.s390x", "3AS:kernel-doc-0:2.4.21-50.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-50.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-50.EL.i686", "3AS:kernel-smp-0:2.4.21-50.EL.athlon", "3AS:kernel-smp-0:2.4.21-50.EL.i686", "3AS:kernel-smp-0:2.4.21-50.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-50.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-50.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-50.EL.x86_64", "3AS:kernel-source-0:2.4.21-50.EL.i386", "3AS:kernel-source-0:2.4.21-50.EL.ia64", "3AS:kernel-source-0:2.4.21-50.EL.ppc64", "3AS:kernel-source-0:2.4.21-50.EL.s390", "3AS:kernel-source-0:2.4.21-50.EL.s390x", "3AS:kernel-source-0:2.4.21-50.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-50.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-50.EL.i686", "3AS:kernel-unsupported-0:2.4.21-50.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-50.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-50.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-50.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-50.EL.s390", "3AS:kernel-unsupported-0:2.4.21-50.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-50.EL.x86_64", "3Desktop:kernel-0:2.4.21-50.EL.athlon", "3Desktop:kernel-0:2.4.21-50.EL.i686", "3Desktop:kernel-0:2.4.21-50.EL.ia32e", "3Desktop:kernel-0:2.4.21-50.EL.ia64", "3Desktop:kernel-0:2.4.21-50.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-50.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-50.EL.s390", "3Desktop:kernel-0:2.4.21-50.EL.s390x", "3Desktop:kernel-0:2.4.21-50.EL.src", "3Desktop:kernel-0:2.4.21-50.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-50.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-50.EL.i386", "3Desktop:kernel-doc-0:2.4.21-50.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-50.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-50.EL.s390", "3Desktop:kernel-doc-0:2.4.21-50.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-50.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-50.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-50.EL.i686", "3Desktop:kernel-smp-0:2.4.21-50.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-50.EL.i686", "3Desktop:kernel-smp-0:2.4.21-50.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-50.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-50.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-50.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-50.EL.i386", "3Desktop:kernel-source-0:2.4.21-50.EL.ia64", "3Desktop:kernel-source-0:2.4.21-50.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-50.EL.s390", "3Desktop:kernel-source-0:2.4.21-50.EL.s390x", "3Desktop:kernel-source-0:2.4.21-50.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.x86_64", "3ES:kernel-0:2.4.21-50.EL.athlon", "3ES:kernel-0:2.4.21-50.EL.i686", "3ES:kernel-0:2.4.21-50.EL.ia32e", "3ES:kernel-0:2.4.21-50.EL.ia64", "3ES:kernel-0:2.4.21-50.EL.ppc64iseries", "3ES:kernel-0:2.4.21-50.EL.ppc64pseries", "3ES:kernel-0:2.4.21-50.EL.s390", "3ES:kernel-0:2.4.21-50.EL.s390x", "3ES:kernel-0:2.4.21-50.EL.src", "3ES:kernel-0:2.4.21-50.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-50.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-50.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-50.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-50.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-50.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-50.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-50.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-50.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-50.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-50.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-50.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-50.EL.x86_64", "3ES:kernel-doc-0:2.4.21-50.EL.i386", "3ES:kernel-doc-0:2.4.21-50.EL.ia64", "3ES:kernel-doc-0:2.4.21-50.EL.ppc64", "3ES:kernel-doc-0:2.4.21-50.EL.s390", "3ES:kernel-doc-0:2.4.21-50.EL.s390x", "3ES:kernel-doc-0:2.4.21-50.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-50.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-50.EL.i686", "3ES:kernel-smp-0:2.4.21-50.EL.athlon", "3ES:kernel-smp-0:2.4.21-50.EL.i686", "3ES:kernel-smp-0:2.4.21-50.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-50.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-50.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-50.EL.x86_64", "3ES:kernel-source-0:2.4.21-50.EL.i386", "3ES:kernel-source-0:2.4.21-50.EL.ia64", "3ES:kernel-source-0:2.4.21-50.EL.ppc64", "3ES:kernel-source-0:2.4.21-50.EL.s390", "3ES:kernel-source-0:2.4.21-50.EL.s390x", "3ES:kernel-source-0:2.4.21-50.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-50.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-50.EL.i686", "3ES:kernel-unsupported-0:2.4.21-50.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-50.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-50.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-50.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-50.EL.s390", "3ES:kernel-unsupported-0:2.4.21-50.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-50.EL.x86_64", "3WS:kernel-0:2.4.21-50.EL.athlon", "3WS:kernel-0:2.4.21-50.EL.i686", "3WS:kernel-0:2.4.21-50.EL.ia32e", "3WS:kernel-0:2.4.21-50.EL.ia64", "3WS:kernel-0:2.4.21-50.EL.ppc64iseries", "3WS:kernel-0:2.4.21-50.EL.ppc64pseries", "3WS:kernel-0:2.4.21-50.EL.s390", "3WS:kernel-0:2.4.21-50.EL.s390x", "3WS:kernel-0:2.4.21-50.EL.src", "3WS:kernel-0:2.4.21-50.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-50.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-50.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-50.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-50.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-50.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-50.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-50.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-50.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-50.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-50.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-50.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-50.EL.x86_64", "3WS:kernel-doc-0:2.4.21-50.EL.i386", "3WS:kernel-doc-0:2.4.21-50.EL.ia64", "3WS:kernel-doc-0:2.4.21-50.EL.ppc64", "3WS:kernel-doc-0:2.4.21-50.EL.s390", "3WS:kernel-doc-0:2.4.21-50.EL.s390x", "3WS:kernel-doc-0:2.4.21-50.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-50.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-50.EL.i686", "3WS:kernel-smp-0:2.4.21-50.EL.athlon", "3WS:kernel-smp-0:2.4.21-50.EL.i686", "3WS:kernel-smp-0:2.4.21-50.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-50.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-50.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-50.EL.x86_64", "3WS:kernel-source-0:2.4.21-50.EL.i386", "3WS:kernel-source-0:2.4.21-50.EL.ia64", "3WS:kernel-source-0:2.4.21-50.EL.ppc64", "3WS:kernel-source-0:2.4.21-50.EL.s390", "3WS:kernel-source-0:2.4.21-50.EL.s390x", "3WS:kernel-source-0:2.4.21-50.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-50.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-50.EL.i686", "3WS:kernel-unsupported-0:2.4.21-50.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-50.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-50.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-50.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-50.EL.s390", "3WS:kernel-unsupported-0:2.4.21-50.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-50.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0436" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2007-1592", "discovery_date": "2007-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "243258" } ], "notes": [ { "category": "description", "text": "net/ipv6/tcp_ipv6.c in Linux kernel 2.6.x up to 2.6.21-rc3 inadvertently copies the ipv6_fl_socklist from a listening TCP socket to child sockets, which allows local users to cause a denial of service (OOPS) or double free by opening a listening IPv6 socket, attaching a flow label, and connecting to that socket.", "title": "Vulnerability description" }, { "category": "summary", "text": "IPv6 oops triggerable by any user", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-50.EL.athlon", "3AS:kernel-0:2.4.21-50.EL.i686", "3AS:kernel-0:2.4.21-50.EL.ia32e", "3AS:kernel-0:2.4.21-50.EL.ia64", "3AS:kernel-0:2.4.21-50.EL.ppc64iseries", "3AS:kernel-0:2.4.21-50.EL.ppc64pseries", "3AS:kernel-0:2.4.21-50.EL.s390", "3AS:kernel-0:2.4.21-50.EL.s390x", "3AS:kernel-0:2.4.21-50.EL.src", "3AS:kernel-0:2.4.21-50.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-50.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-50.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-50.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-50.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-50.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-50.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-50.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-50.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-50.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-50.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-50.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-50.EL.x86_64", "3AS:kernel-doc-0:2.4.21-50.EL.i386", "3AS:kernel-doc-0:2.4.21-50.EL.ia64", "3AS:kernel-doc-0:2.4.21-50.EL.ppc64", "3AS:kernel-doc-0:2.4.21-50.EL.s390", "3AS:kernel-doc-0:2.4.21-50.EL.s390x", "3AS:kernel-doc-0:2.4.21-50.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-50.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-50.EL.i686", "3AS:kernel-smp-0:2.4.21-50.EL.athlon", "3AS:kernel-smp-0:2.4.21-50.EL.i686", "3AS:kernel-smp-0:2.4.21-50.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-50.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-50.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-50.EL.x86_64", "3AS:kernel-source-0:2.4.21-50.EL.i386", "3AS:kernel-source-0:2.4.21-50.EL.ia64", "3AS:kernel-source-0:2.4.21-50.EL.ppc64", "3AS:kernel-source-0:2.4.21-50.EL.s390", "3AS:kernel-source-0:2.4.21-50.EL.s390x", "3AS:kernel-source-0:2.4.21-50.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-50.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-50.EL.i686", "3AS:kernel-unsupported-0:2.4.21-50.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-50.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-50.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-50.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-50.EL.s390", "3AS:kernel-unsupported-0:2.4.21-50.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-50.EL.x86_64", "3Desktop:kernel-0:2.4.21-50.EL.athlon", "3Desktop:kernel-0:2.4.21-50.EL.i686", "3Desktop:kernel-0:2.4.21-50.EL.ia32e", "3Desktop:kernel-0:2.4.21-50.EL.ia64", "3Desktop:kernel-0:2.4.21-50.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-50.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-50.EL.s390", "3Desktop:kernel-0:2.4.21-50.EL.s390x", "3Desktop:kernel-0:2.4.21-50.EL.src", "3Desktop:kernel-0:2.4.21-50.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-50.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-50.EL.i386", "3Desktop:kernel-doc-0:2.4.21-50.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-50.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-50.EL.s390", "3Desktop:kernel-doc-0:2.4.21-50.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-50.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-50.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-50.EL.i686", "3Desktop:kernel-smp-0:2.4.21-50.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-50.EL.i686", "3Desktop:kernel-smp-0:2.4.21-50.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-50.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-50.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-50.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-50.EL.i386", "3Desktop:kernel-source-0:2.4.21-50.EL.ia64", "3Desktop:kernel-source-0:2.4.21-50.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-50.EL.s390", "3Desktop:kernel-source-0:2.4.21-50.EL.s390x", "3Desktop:kernel-source-0:2.4.21-50.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.x86_64", "3ES:kernel-0:2.4.21-50.EL.athlon", "3ES:kernel-0:2.4.21-50.EL.i686", "3ES:kernel-0:2.4.21-50.EL.ia32e", "3ES:kernel-0:2.4.21-50.EL.ia64", "3ES:kernel-0:2.4.21-50.EL.ppc64iseries", "3ES:kernel-0:2.4.21-50.EL.ppc64pseries", "3ES:kernel-0:2.4.21-50.EL.s390", "3ES:kernel-0:2.4.21-50.EL.s390x", "3ES:kernel-0:2.4.21-50.EL.src", "3ES:kernel-0:2.4.21-50.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-50.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-50.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-50.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-50.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-50.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-50.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-50.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-50.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-50.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-50.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-50.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-50.EL.x86_64", "3ES:kernel-doc-0:2.4.21-50.EL.i386", "3ES:kernel-doc-0:2.4.21-50.EL.ia64", "3ES:kernel-doc-0:2.4.21-50.EL.ppc64", "3ES:kernel-doc-0:2.4.21-50.EL.s390", "3ES:kernel-doc-0:2.4.21-50.EL.s390x", "3ES:kernel-doc-0:2.4.21-50.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-50.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-50.EL.i686", "3ES:kernel-smp-0:2.4.21-50.EL.athlon", "3ES:kernel-smp-0:2.4.21-50.EL.i686", "3ES:kernel-smp-0:2.4.21-50.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-50.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-50.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-50.EL.x86_64", "3ES:kernel-source-0:2.4.21-50.EL.i386", "3ES:kernel-source-0:2.4.21-50.EL.ia64", "3ES:kernel-source-0:2.4.21-50.EL.ppc64", "3ES:kernel-source-0:2.4.21-50.EL.s390", "3ES:kernel-source-0:2.4.21-50.EL.s390x", "3ES:kernel-source-0:2.4.21-50.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-50.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-50.EL.i686", "3ES:kernel-unsupported-0:2.4.21-50.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-50.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-50.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-50.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-50.EL.s390", "3ES:kernel-unsupported-0:2.4.21-50.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-50.EL.x86_64", "3WS:kernel-0:2.4.21-50.EL.athlon", "3WS:kernel-0:2.4.21-50.EL.i686", "3WS:kernel-0:2.4.21-50.EL.ia32e", "3WS:kernel-0:2.4.21-50.EL.ia64", "3WS:kernel-0:2.4.21-50.EL.ppc64iseries", "3WS:kernel-0:2.4.21-50.EL.ppc64pseries", "3WS:kernel-0:2.4.21-50.EL.s390", "3WS:kernel-0:2.4.21-50.EL.s390x", "3WS:kernel-0:2.4.21-50.EL.src", "3WS:kernel-0:2.4.21-50.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-50.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-50.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-50.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-50.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-50.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-50.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-50.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-50.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-50.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-50.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-50.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-50.EL.x86_64", "3WS:kernel-doc-0:2.4.21-50.EL.i386", "3WS:kernel-doc-0:2.4.21-50.EL.ia64", "3WS:kernel-doc-0:2.4.21-50.EL.ppc64", "3WS:kernel-doc-0:2.4.21-50.EL.s390", "3WS:kernel-doc-0:2.4.21-50.EL.s390x", "3WS:kernel-doc-0:2.4.21-50.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-50.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-50.EL.i686", "3WS:kernel-smp-0:2.4.21-50.EL.athlon", "3WS:kernel-smp-0:2.4.21-50.EL.i686", "3WS:kernel-smp-0:2.4.21-50.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-50.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-50.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-50.EL.x86_64", "3WS:kernel-source-0:2.4.21-50.EL.i386", "3WS:kernel-source-0:2.4.21-50.EL.ia64", "3WS:kernel-source-0:2.4.21-50.EL.ppc64", "3WS:kernel-source-0:2.4.21-50.EL.s390", "3WS:kernel-source-0:2.4.21-50.EL.s390x", "3WS:kernel-source-0:2.4.21-50.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-50.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-50.EL.i686", "3WS:kernel-unsupported-0:2.4.21-50.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-50.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-50.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-50.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-50.EL.s390", "3WS:kernel-unsupported-0:2.4.21-50.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-50.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1592" }, { "category": "external", "summary": "RHBZ#243258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=243258" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1592", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1592" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1592", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1592" } ], "release_date": "2007-03-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-06-08T00:03:00+00:00", "details": "Before applying this update, make sure that all previously released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:kernel-0:2.4.21-50.EL.athlon", "3AS:kernel-0:2.4.21-50.EL.i686", "3AS:kernel-0:2.4.21-50.EL.ia32e", "3AS:kernel-0:2.4.21-50.EL.ia64", "3AS:kernel-0:2.4.21-50.EL.ppc64iseries", "3AS:kernel-0:2.4.21-50.EL.ppc64pseries", "3AS:kernel-0:2.4.21-50.EL.s390", "3AS:kernel-0:2.4.21-50.EL.s390x", "3AS:kernel-0:2.4.21-50.EL.src", "3AS:kernel-0:2.4.21-50.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-50.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-50.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-50.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-50.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-50.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-50.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-50.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-50.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-50.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-50.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-50.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-50.EL.x86_64", "3AS:kernel-doc-0:2.4.21-50.EL.i386", "3AS:kernel-doc-0:2.4.21-50.EL.ia64", "3AS:kernel-doc-0:2.4.21-50.EL.ppc64", "3AS:kernel-doc-0:2.4.21-50.EL.s390", "3AS:kernel-doc-0:2.4.21-50.EL.s390x", "3AS:kernel-doc-0:2.4.21-50.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-50.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-50.EL.i686", "3AS:kernel-smp-0:2.4.21-50.EL.athlon", "3AS:kernel-smp-0:2.4.21-50.EL.i686", "3AS:kernel-smp-0:2.4.21-50.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-50.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-50.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-50.EL.x86_64", "3AS:kernel-source-0:2.4.21-50.EL.i386", "3AS:kernel-source-0:2.4.21-50.EL.ia64", "3AS:kernel-source-0:2.4.21-50.EL.ppc64", "3AS:kernel-source-0:2.4.21-50.EL.s390", "3AS:kernel-source-0:2.4.21-50.EL.s390x", "3AS:kernel-source-0:2.4.21-50.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-50.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-50.EL.i686", "3AS:kernel-unsupported-0:2.4.21-50.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-50.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-50.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-50.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-50.EL.s390", "3AS:kernel-unsupported-0:2.4.21-50.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-50.EL.x86_64", "3Desktop:kernel-0:2.4.21-50.EL.athlon", "3Desktop:kernel-0:2.4.21-50.EL.i686", "3Desktop:kernel-0:2.4.21-50.EL.ia32e", "3Desktop:kernel-0:2.4.21-50.EL.ia64", "3Desktop:kernel-0:2.4.21-50.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-50.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-50.EL.s390", "3Desktop:kernel-0:2.4.21-50.EL.s390x", "3Desktop:kernel-0:2.4.21-50.EL.src", "3Desktop:kernel-0:2.4.21-50.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-50.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-50.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-50.EL.i386", "3Desktop:kernel-doc-0:2.4.21-50.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-50.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-50.EL.s390", "3Desktop:kernel-doc-0:2.4.21-50.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-50.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-50.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-50.EL.i686", "3Desktop:kernel-smp-0:2.4.21-50.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-50.EL.i686", "3Desktop:kernel-smp-0:2.4.21-50.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-50.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-50.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-50.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-50.EL.i386", "3Desktop:kernel-source-0:2.4.21-50.EL.ia64", "3Desktop:kernel-source-0:2.4.21-50.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-50.EL.s390", "3Desktop:kernel-source-0:2.4.21-50.EL.s390x", "3Desktop:kernel-source-0:2.4.21-50.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-50.EL.x86_64", "3ES:kernel-0:2.4.21-50.EL.athlon", "3ES:kernel-0:2.4.21-50.EL.i686", "3ES:kernel-0:2.4.21-50.EL.ia32e", "3ES:kernel-0:2.4.21-50.EL.ia64", "3ES:kernel-0:2.4.21-50.EL.ppc64iseries", "3ES:kernel-0:2.4.21-50.EL.ppc64pseries", "3ES:kernel-0:2.4.21-50.EL.s390", "3ES:kernel-0:2.4.21-50.EL.s390x", "3ES:kernel-0:2.4.21-50.EL.src", "3ES:kernel-0:2.4.21-50.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-50.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-50.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-50.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-50.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-50.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-50.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-50.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-50.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-50.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-50.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-50.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-50.EL.x86_64", "3ES:kernel-doc-0:2.4.21-50.EL.i386", "3ES:kernel-doc-0:2.4.21-50.EL.ia64", "3ES:kernel-doc-0:2.4.21-50.EL.ppc64", "3ES:kernel-doc-0:2.4.21-50.EL.s390", "3ES:kernel-doc-0:2.4.21-50.EL.s390x", "3ES:kernel-doc-0:2.4.21-50.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-50.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-50.EL.i686", "3ES:kernel-smp-0:2.4.21-50.EL.athlon", "3ES:kernel-smp-0:2.4.21-50.EL.i686", "3ES:kernel-smp-0:2.4.21-50.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-50.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-50.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-50.EL.x86_64", "3ES:kernel-source-0:2.4.21-50.EL.i386", "3ES:kernel-source-0:2.4.21-50.EL.ia64", "3ES:kernel-source-0:2.4.21-50.EL.ppc64", "3ES:kernel-source-0:2.4.21-50.EL.s390", "3ES:kernel-source-0:2.4.21-50.EL.s390x", "3ES:kernel-source-0:2.4.21-50.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-50.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-50.EL.i686", "3ES:kernel-unsupported-0:2.4.21-50.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-50.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-50.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-50.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-50.EL.s390", "3ES:kernel-unsupported-0:2.4.21-50.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-50.EL.x86_64", "3WS:kernel-0:2.4.21-50.EL.athlon", "3WS:kernel-0:2.4.21-50.EL.i686", "3WS:kernel-0:2.4.21-50.EL.ia32e", "3WS:kernel-0:2.4.21-50.EL.ia64", "3WS:kernel-0:2.4.21-50.EL.ppc64iseries", "3WS:kernel-0:2.4.21-50.EL.ppc64pseries", "3WS:kernel-0:2.4.21-50.EL.s390", "3WS:kernel-0:2.4.21-50.EL.s390x", "3WS:kernel-0:2.4.21-50.EL.src", "3WS:kernel-0:2.4.21-50.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-50.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-50.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-50.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-50.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-50.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-50.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-50.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-50.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-50.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-50.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-50.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-50.EL.x86_64", "3WS:kernel-doc-0:2.4.21-50.EL.i386", "3WS:kernel-doc-0:2.4.21-50.EL.ia64", "3WS:kernel-doc-0:2.4.21-50.EL.ppc64", "3WS:kernel-doc-0:2.4.21-50.EL.s390", "3WS:kernel-doc-0:2.4.21-50.EL.s390x", "3WS:kernel-doc-0:2.4.21-50.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-50.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-50.EL.i686", "3WS:kernel-smp-0:2.4.21-50.EL.athlon", "3WS:kernel-smp-0:2.4.21-50.EL.i686", "3WS:kernel-smp-0:2.4.21-50.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-50.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-50.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-50.EL.x86_64", "3WS:kernel-source-0:2.4.21-50.EL.i386", "3WS:kernel-source-0:2.4.21-50.EL.ia64", "3WS:kernel-source-0:2.4.21-50.EL.ppc64", "3WS:kernel-source-0:2.4.21-50.EL.s390", "3WS:kernel-source-0:2.4.21-50.EL.s390x", "3WS:kernel-source-0:2.4.21-50.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-50.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-50.EL.i686", "3WS:kernel-unsupported-0:2.4.21-50.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-50.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-50.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-50.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-50.EL.s390", "3WS:kernel-unsupported-0:2.4.21-50.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-50.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0436" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "IPv6 oops triggerable by any user" } ] }
rhba-2007_0304
Vulnerability from csaf_redhat
Published
2007-04-28 00:00
Modified
2024-11-05 15:42
Summary
Red Hat Bug Fix Advisory: Updated kernel packages available for Red Hat Enterprise Linux 4 Update 5
Notes
Topic
Updated kernel packages are now available as part of ongoing support
and maintenance of Red Hat Enterprise Linux version 4.
The Linux kernel handles the basic functions of the operating system.
This is the fifth regular update to Red Hat Enterprise Linux 4.
Details
New features introduced in this update include:
* Xen paravirt kernels for x86/x86_64*
* CONFIG_SERIAL_8250_NR_UARTS is increased to 64
* implement diskdump support for sata_nv driver
* implement diskdump support for ibmvscsi driver
* add netdump support to 8139cp driver
* update CIFS to 1.45
Added Platform support:
* add support to allow disabling of MSI on PHX6700/6702 SHPC
* add support for Intel ICH9 chipset
* add PCIe power management quirk
* add support for H206 processor PowerNow! with new freqency control
* add support for AMD quad-core systems
* add support for RDTSCP
* add MCE Thresholding support for AMD 0x10 family processors
* add PCI-Express support for Altix
* add support for eClipz
* add new ppc host ethernet adapter device driver
* update SHUB2 hardware support
The following device drivers have been upgraded to new versions:
3w-9xxx: 2.26.04.010 to 2.26.05.007
ahci: 1.2 to 2.0
ata_piix: 1.05 to 2.00ac7
bnx2: 1.4.38 to 1.4.43-rh
bonding: 2.6.3 to 2.6.3-rh
cciss: 2.6.10 to 2.6.14
e1000: 7.0.33-k2-NAPI to 7.2.7-k2-NAPI
ibmvscsic: 1.5.6 to 1.5.7
ipr: 2.0.11.2 to 2.0.11.4
ixgb: 1.0.100-k2-NAPI to 1.0.109-k2-NAPI
libata: 1.20 to 2.00
megaraid_mm: 2.20.2.6 to 2.20.2.6rh
megaraid_sas: 00.00.02.03-RH1 to 00.00.03.05
mptbase: 3.02.62.01rh to 3.02.73rh
pdc_adma: 0.03 to 0.04
qla2100: 8.01.04-d7 to 8.01.04-d8-rh1
qla2200: 8.01.04-d7 to 8.01.04-d8-rh1
qla2300: 8.01.04-d7 to 8.01.04-d8-rh1
qla2322: 8.01.04-d7 to 8.01.04-d8-rh1
qla2400: 8.01.04-d7 to 8.01.04-d8-rh1
qla2xxx: 8.01.04-d7 to 8.01.04-d8-rh1
qla6312: 8.01.04-d7 to 8.01.04-d8-rh1
r8169: 1.2 to 2.2LK-NAPI
sata_mv: 0.6 to 0.7
sata_nv: 0.8 to 3.2
sata_promise: 1.04 to 1.05
sata_qstor: 0.05 to 0.06
sata_sil: 0.9 to 2.0
sata_sis: 0.5 to 0.6
sata_svw: 1.07 to 2.0
sata_sx4: 0.8 to 0.9
sata_uli: 0.5 to 1.0
sata_via: 1.1 to 2.0
sata_vsc: 1.2 to 2.0
sky2: 1.1 to 1.6
stex: 2.9.0.13 to 3.0.0.1
tg3: 3.52-rh to 3.64-rh
Infiniband update from 1.0 to OFED-1.1 code base
There were several bug fixes in various parts of the kernel. The ongoing
effort to resolve these problems has resulted in a marked improvement
in the reliability and scalability of Red Hat Enterprise Linux 4.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages are now available as part of ongoing support\nand maintenance of Red Hat Enterprise Linux version 4. \n\nThe Linux kernel handles the basic functions of the operating system.\n\nThis is the fifth regular update to Red Hat Enterprise Linux 4.", "title": "Topic" }, { "category": "general", "text": "New features introduced in this update include:\n\n* Xen paravirt kernels for x86/x86_64* \n* CONFIG_SERIAL_8250_NR_UARTS is increased to 64\n* implement diskdump support for sata_nv driver\n* implement diskdump support for ibmvscsi driver\n* add netdump support to 8139cp driver\n* update CIFS to 1.45\n\nAdded Platform support:\n\n* add support to allow disabling of MSI on PHX6700/6702 SHPC\n* add support for Intel ICH9 chipset\n* add PCIe power management quirk\n* add support for H206 processor PowerNow! with new freqency control\n* add support for AMD quad-core systems\n* add support for RDTSCP\n* add MCE Thresholding support for AMD 0x10 family processors\n* add PCI-Express support for Altix\n* add support for eClipz\n* add new ppc host ethernet adapter device driver\n* update SHUB2 hardware support\n\nThe following device drivers have been upgraded to new versions:\n\n3w-9xxx: 2.26.04.010 to 2.26.05.007\nahci: 1.2 to 2.0\nata_piix: 1.05 to 2.00ac7\nbnx2: 1.4.38 to 1.4.43-rh\nbonding: 2.6.3 to 2.6.3-rh\ncciss: 2.6.10 to 2.6.14\ne1000: 7.0.33-k2-NAPI to 7.2.7-k2-NAPI\nibmvscsic: 1.5.6 to 1.5.7\nipr: 2.0.11.2 to 2.0.11.4\nixgb: 1.0.100-k2-NAPI to 1.0.109-k2-NAPI\nlibata: 1.20 to 2.00\nmegaraid_mm: 2.20.2.6 to 2.20.2.6rh\nmegaraid_sas: 00.00.02.03-RH1 to 00.00.03.05\nmptbase: 3.02.62.01rh to 3.02.73rh\npdc_adma: 0.03 to 0.04\nqla2100: 8.01.04-d7 to 8.01.04-d8-rh1\nqla2200: 8.01.04-d7 to 8.01.04-d8-rh1\nqla2300: 8.01.04-d7 to 8.01.04-d8-rh1\nqla2322: 8.01.04-d7 to 8.01.04-d8-rh1\nqla2400: 8.01.04-d7 to 8.01.04-d8-rh1\nqla2xxx: 8.01.04-d7 to 8.01.04-d8-rh1\nqla6312: 8.01.04-d7 to 8.01.04-d8-rh1\nr8169: 1.2 to 2.2LK-NAPI\nsata_mv: 0.6 to 0.7\nsata_nv: 0.8 to 3.2\nsata_promise: 1.04 to 1.05\nsata_qstor: 0.05 to 0.06\nsata_sil: 0.9 to 2.0\nsata_sis: 0.5 to 0.6\nsata_svw: 1.07 to 2.0\nsata_sx4: 0.8 to 0.9\nsata_uli: 0.5 to 1.0\nsata_via: 1.1 to 2.0\nsata_vsc: 1.2 to 2.0\nsky2: 1.1 to 1.6\nstex: 2.9.0.13 to 3.0.0.1\ntg3: 3.52-rh to 3.64-rh\n\nInfiniband update from 1.0 to OFED-1.1 code base\n\nThere were several bug fixes in various parts of the kernel. The ongoing\neffort to resolve these problems has resulted in a marked improvement\nin the reliability and scalability of Red Hat Enterprise Linux 4.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHBA-2007:0304", "url": "https://access.redhat.com/errata/RHBA-2007:0304" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#important", "url": "http://www.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "143897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=143897" }, { "category": "external", "summary": "149620", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=149620" }, { "category": "external", "summary": "155929", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=155929" }, { "category": "external", "summary": "158363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=158363" }, { "category": "external", "summary": "159733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=159733" }, { "category": "external", "summary": "161591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=161591" }, { "category": "external", "summary": "167398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=167398" }, { "category": "external", "summary": "167715", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=167715" }, { "category": "external", "summary": "168801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=168801" }, { "category": "external", "summary": "172357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=172357" }, { "category": "external", "summary": "172476", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=172476" }, { "category": "external", "summary": "172730", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=172730" }, { "category": "external", "summary": "174397", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=174397" }, { "category": "external", "summary": "175869", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=175869" }, { "category": "external", "summary": "176455", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=176455" }, { "category": "external", "summary": "176738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=176738" }, { "category": "external", "summary": "176879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=176879" }, { "category": "external", "summary": "177429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=177429" }, { "category": "external", "summary": "177624", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=177624" }, { "category": "external", "summary": "178981", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=178981" }, { "category": "external", "summary": "180980", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=180980" }, { "category": "external", "summary": "183211", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=183211" }, { "category": "external", "summary": "183665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=183665" }, { "category": "external", "summary": "184396", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=184396" }, { "category": "external", "summary": "184510", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=184510" }, { "category": "external", "summary": "185316", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=185316" }, { "category": "external", "summary": "185762", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=185762" }, { "category": "external", "summary": "186074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=186074" }, { "category": "external", "summary": "186325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=186325" }, { "category": "external", "summary": "186604", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=186604" }, { "category": "external", "summary": "187183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=187183" }, { "category": "external", "summary": "187295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=187295" }, { "category": "external", "summary": "187520", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=187520" }, { "category": "external", "summary": "187731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=187731" }, { "category": "external", "summary": "187930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=187930" }, { "category": "external", "summary": "189238", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=189238" }, { "category": "external", "summary": "189434", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=189434" }, { "category": "external", "summary": "189588", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=189588" }, { "category": "external", "summary": "189963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=189963" }, { "category": "external", "summary": "191332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=191332" }, { "category": "external", "summary": "191552", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=191552" }, { "category": "external", "summary": "191780", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=191780" }, { "category": "external", "summary": "191831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=191831" }, { "category": "external", "summary": "191912", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=191912" }, { "category": "external", "summary": "191933", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=191933" }, { "category": "external", "summary": "192760", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=192760" }, { "category": "external", "summary": "193185", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=193185" }, { "category": "external", "summary": "193937", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=193937" }, { "category": "external", "summary": "194055", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=194055" }, { "category": "external", "summary": "194408", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=194408" }, { "category": "external", "summary": "196723", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=196723" }, { "category": "external", "summary": "197158", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=197158" }, { "category": "external", "summary": "197797", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=197797" }, { "category": "external", "summary": "197949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=197949" }, { "category": "external", "summary": "198657", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=198657" }, { "category": "external", "summary": "198749", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=198749" }, { "category": "external", "summary": "198847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=198847" }, { "category": "external", "summary": "199167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=199167" }, { "category": "external", "summary": "199622", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=199622" }, { "category": "external", "summary": "199977", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=199977" }, { "category": "external", "summary": "200415", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=200415" }, { "category": "external", "summary": "201058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=201058" }, { "category": "external", "summary": "201219", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=201219" }, { "category": "external", "summary": "201622", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=201622" }, { "category": "external", "summary": "201781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=201781" }, { "category": "external", "summary": "202130", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=202130" }, { "category": "external", "summary": "202412", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=202412" }, { "category": "external", "summary": "202735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=202735" }, { "category": "external", "summary": "203894", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=203894" }, { "category": "external", "summary": "203897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=203897" }, { "category": "external", "summary": "204063", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=204063" }, { "category": "external", "summary": "204281", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=204281" }, { "category": "external", "summary": "204791", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=204791" }, { "category": "external", "summary": "204940", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=204940" }, { "category": "external", "summary": "205001", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=205001" }, { "category": "external", "summary": "207244", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=207244" }, { "category": "external", "summary": "207440", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=207440" }, { "category": "external", "summary": "207668", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=207668" }, { "category": "external", "summary": "207669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=207669" }, { "category": "external", "summary": "207672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=207672" }, { "category": "external", "summary": "207673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=207673" }, { "category": "external", "summary": "208624", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=208624" }, { "category": "external", "summary": "208648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=208648" }, { "category": "external", "summary": "209850", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=209850" }, { "category": "external", "summary": "209852", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=209852" }, { "category": "external", "summary": "210779", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=210779" }, { "category": "external", "summary": "210852", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=210852" }, { "category": "external", "summary": "211486", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=211486" }, { "category": "external", "summary": "211920", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=211920" }, { "category": "external", "summary": "212055", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=212055" }, { "category": "external", "summary": "212122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=212122" }, { "category": "external", "summary": "212398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=212398" }, { "category": "external", "summary": "214544", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=214544" }, { "category": "external", "summary": "214778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=214778" }, { "category": "external", "summary": "214996", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=214996" }, { "category": "external", "summary": "215931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=215931" }, { "category": "external", "summary": "215939", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=215939" }, { "category": "external", "summary": "215941", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=215941" }, { "category": "external", "summary": "215944", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=215944" }, { "category": "external", "summary": "215945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=215945" }, { "category": "external", "summary": "215947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=215947" }, { "category": "external", "summary": "216895", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=216895" }, { "category": "external", "summary": "217050", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=217050" }, { "category": "external", "summary": "217546", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=217546" }, { "category": "external", "summary": "217581", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=217581" }, { "category": "external", "summary": "217726", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=217726" }, { "category": "external", "summary": "217886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=217886" }, { "category": "external", "summary": "217932", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=217932" }, { "category": "external", "summary": "218266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=218266" }, { "category": "external", "summary": "218664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=218664" }, { "category": "external", "summary": "218777", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=218777" }, { "category": "external", "summary": "218946", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=218946" }, { "category": "external", "summary": "219149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=219149" }, { "category": "external", "summary": "219152", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=219152" }, { "category": "external", "summary": "219615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=219615" }, { "category": "external", "summary": "219616", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=219616" }, { "category": "external", "summary": "219630", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=219630" }, { "category": "external", "summary": "219730", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=219730" }, { "category": "external", "summary": "219761", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=219761" }, { "category": "external", "summary": "220149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=220149" }, { "category": "external", "summary": "220602", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=220602" }, { "category": "external", "summary": "220850", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=220850" }, { "category": "external", "summary": "221273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=221273" }, { "category": "external", "summary": "221975", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=221975" }, { "category": "external", "summary": "222229", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=222229" }, { "category": "external", "summary": "222695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=222695" }, { "category": "external", "summary": "223280", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=223280" }, { "category": "external", "summary": "223865", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=223865" }, { "category": "external", "summary": "227898", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=227898" }, { "category": "external", "summary": "228059", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=228059" }, { "category": "external", "summary": "228531", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=228531" }, { "category": "external", "summary": "229780", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=229780" }, { "category": "external", "summary": "232526", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=232526" }, { "category": "external", "summary": "233114", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=233114" }, { "category": "external", "summary": "233170", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=233170" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhba-2007_0304.json" } ], "title": "Red Hat Bug Fix Advisory: Updated kernel packages available for Red Hat Enterprise Linux 4 Update 5", "tracking": { "current_release_date": "2024-11-05T15:42:40+00:00", "generator": { "date": "2024-11-05T15:42:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHBA-2007:0304", "initial_release_date": "2007-04-28T00:00:00+00:00", "revision_history": [ { "date": "2007-04-28T00:00:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2007-04-28T14:58:50+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T15:42:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-55.EL.i686", "product": { "name": "kernel-0:2.6.9-55.EL.i686", "product_id": "kernel-0:2.6.9-55.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-55.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-55.EL.i686", "product": { "name": "kernel-devel-0:2.6.9-55.EL.i686", "product_id": "kernel-devel-0:2.6.9-55.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-xenU-devel-0:2.6.9-55.EL.i686", "product": { "name": "kernel-xenU-devel-0:2.6.9-55.EL.i686", "product_id": "kernel-xenU-devel-0:2.6.9-55.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-55.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-devel-0:2.6.9-55.EL.i686", "product": { "name": "kernel-hugemem-devel-0:2.6.9-55.EL.i686", "product_id": "kernel-hugemem-devel-0:2.6.9-55.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-55.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-devel-0:2.6.9-55.EL.i686", "product": { "name": "kernel-smp-devel-0:2.6.9-55.EL.i686", "product_id": "kernel-smp-devel-0:2.6.9-55.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-55.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-0:2.6.9-55.EL.i686", "product": { "name": "kernel-hugemem-0:2.6.9-55.EL.i686", "product_id": "kernel-hugemem-0:2.6.9-55.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-55.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-55.EL.i686", "product": { "name": "kernel-debuginfo-0:2.6.9-55.EL.i686", "product_id": "kernel-debuginfo-0:2.6.9-55.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-xenU-0:2.6.9-55.EL.i686", "product": { "name": "kernel-xenU-0:2.6.9-55.EL.i686", "product_id": "kernel-xenU-0:2.6.9-55.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-55.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-0:2.6.9-55.EL.i686", "product": { "name": "kernel-smp-0:2.6.9-55.EL.i686", "product_id": "kernel-smp-0:2.6.9-55.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-55.EL?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-55.EL.ia64", "product": { "name": "kernel-0:2.6.9-55.EL.ia64", "product_id": "kernel-0:2.6.9-55.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-55.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-55.EL.ia64", "product": { "name": "kernel-devel-0:2.6.9-55.EL.ia64", "product_id": "kernel-devel-0:2.6.9-55.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-55.EL.ia64", "product": { "name": "kernel-largesmp-0:2.6.9-55.EL.ia64", "product_id": "kernel-largesmp-0:2.6.9-55.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-55.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "product_id": "kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-55.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-55.EL.ia64", "product": { "name": "kernel-debuginfo-0:2.6.9-55.EL.ia64", "product_id": "kernel-debuginfo-0:2.6.9-55.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.EL?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-55.EL.src", "product": { "name": "kernel-0:2.6.9-55.EL.src", "product_id": "kernel-0:2.6.9-55.EL.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-55.EL?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-55.EL.x86_64", "product": { "name": "kernel-0:2.6.9-55.EL.x86_64", "product_id": "kernel-0:2.6.9-55.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-55.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-55.EL.x86_64", "product": { "name": "kernel-devel-0:2.6.9-55.EL.x86_64", "product_id": "kernel-devel-0:2.6.9-55.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xenU-devel-0:2.6.9-55.EL.x86_64", "product": { "name": "kernel-xenU-devel-0:2.6.9-55.EL.x86_64", "product_id": "kernel-xenU-devel-0:2.6.9-55.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-55.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-devel-0:2.6.9-55.EL.x86_64", "product": { "name": "kernel-smp-devel-0:2.6.9-55.EL.x86_64", "product_id": "kernel-smp-devel-0:2.6.9-55.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-55.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-55.EL.x86_64", "product": { "name": "kernel-largesmp-0:2.6.9-55.EL.x86_64", "product_id": "kernel-largesmp-0:2.6.9-55.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-55.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "product_id": "kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-55.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-55.EL.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.9-55.EL.x86_64", "product_id": "kernel-debuginfo-0:2.6.9-55.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xenU-0:2.6.9-55.EL.x86_64", "product": { "name": "kernel-xenU-0:2.6.9-55.EL.x86_64", "product_id": "kernel-xenU-0:2.6.9-55.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-55.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-0:2.6.9-55.EL.x86_64", "product": { "name": "kernel-smp-0:2.6.9-55.EL.x86_64", "product_id": "kernel-smp-0:2.6.9-55.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-55.EL?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.9-55.EL.noarch", "product": { "name": "kernel-doc-0:2.6.9-55.EL.noarch", "product_id": "kernel-doc-0:2.6.9-55.EL.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.9-55.EL?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-55.EL.ppc64", "product": { "name": "kernel-0:2.6.9-55.EL.ppc64", "product_id": "kernel-0:2.6.9-55.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-55.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-55.EL.ppc64", "product": { "name": "kernel-devel-0:2.6.9-55.EL.ppc64", "product_id": "kernel-devel-0:2.6.9-55.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-55.EL.ppc64", "product": { "name": "kernel-largesmp-0:2.6.9-55.EL.ppc64", "product_id": "kernel-largesmp-0:2.6.9-55.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-55.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "product_id": "kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-55.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-55.EL.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.9-55.EL.ppc64", "product_id": "kernel-debuginfo-0:2.6.9-55.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.EL?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-55.EL.ppc64iseries", "product": { "name": "kernel-0:2.6.9-55.EL.ppc64iseries", "product_id": "kernel-0:2.6.9-55.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-55.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-55.EL.ppc64iseries", "product": { "name": "kernel-devel-0:2.6.9-55.EL.ppc64iseries", "product_id": "kernel-devel-0:2.6.9-55.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "product": { "name": "kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "product_id": "kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.EL?arch=ppc64iseries" } } } ], "category": "architecture", "name": "ppc64iseries" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-55.EL.s390x", "product": { "name": "kernel-0:2.6.9-55.EL.s390x", "product_id": "kernel-0:2.6.9-55.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-55.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-55.EL.s390x", "product": { "name": "kernel-devel-0:2.6.9-55.EL.s390x", "product_id": "kernel-devel-0:2.6.9-55.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-55.EL.s390x", "product": { "name": "kernel-debuginfo-0:2.6.9-55.EL.s390x", "product_id": "kernel-debuginfo-0:2.6.9-55.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.EL?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-55.EL.s390", "product": { "name": "kernel-0:2.6.9-55.EL.s390", "product_id": "kernel-0:2.6.9-55.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-55.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-55.EL.s390", "product": { "name": "kernel-devel-0:2.6.9-55.EL.s390", "product_id": "kernel-devel-0:2.6.9-55.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-55.EL.s390", "product": { "name": "kernel-debuginfo-0:2.6.9-55.EL.s390", "product_id": "kernel-debuginfo-0:2.6.9-55.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.EL?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-55.EL.i686" }, "product_reference": "kernel-0:2.6.9-55.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-55.EL.ia64" }, "product_reference": "kernel-0:2.6.9-55.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-55.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-55.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-55.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-55.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-55.EL.s390" }, "product_reference": "kernel-0:2.6.9-55.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-55.EL.s390x" }, "product_reference": "kernel-0:2.6.9-55.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.EL.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-55.EL.src" }, "product_reference": "kernel-0:2.6.9-55.EL.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-55.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-55.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-55.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-55.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-55.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-55.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-55.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-55.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-55.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-55.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-55.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-55.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-55.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-55.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-55.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-55.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-55.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-55.EL.noarch as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-doc-0:2.6.9-55.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-55.EL.noarch", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-hugemem-0:2.6.9-55.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-55.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-55.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-55.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-0:2.6.9-55.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-55.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-0:2.6.9-55.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-55.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-devel-0:2.6.9-55.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-55.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-55.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-0:2.6.9-55.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-55.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-0:2.6.9-55.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-55.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-55.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-55.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-55.EL.i686" }, "product_reference": "kernel-0:2.6.9-55.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-55.EL.ia64" }, "product_reference": "kernel-0:2.6.9-55.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-55.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-55.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-55.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-55.EL.s390" }, "product_reference": "kernel-0:2.6.9-55.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-55.EL.s390x" }, "product_reference": "kernel-0:2.6.9-55.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.EL.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-55.EL.src" }, "product_reference": "kernel-0:2.6.9-55.EL.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-55.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-55.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-55.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-55.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-55.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-55.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-55.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-55.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-55.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-55.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-55.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-55.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-55.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-55.EL.noarch as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-doc-0:2.6.9-55.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-55.EL.noarch", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-55.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-55.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-0:2.6.9-55.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-55.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-55.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-55.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-55.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-0:2.6.9-55.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-55.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-55.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-55.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-55.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-55.EL.i686" }, "product_reference": "kernel-0:2.6.9-55.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-55.EL.ia64" }, "product_reference": "kernel-0:2.6.9-55.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-55.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-55.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-55.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-55.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-55.EL.s390" }, "product_reference": "kernel-0:2.6.9-55.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-55.EL.s390x" }, "product_reference": "kernel-0:2.6.9-55.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.EL.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-55.EL.src" }, "product_reference": "kernel-0:2.6.9-55.EL.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-55.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-55.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-55.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-55.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-55.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-55.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-55.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-55.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-55.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-55.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-55.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-55.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-55.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-55.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-55.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-55.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-55.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-55.EL.noarch as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-doc-0:2.6.9-55.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-55.EL.noarch", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-hugemem-0:2.6.9-55.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-55.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-55.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-55.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-0:2.6.9-55.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-55.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-0:2.6.9-55.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-55.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-devel-0:2.6.9-55.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-55.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-55.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-0:2.6.9-55.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-55.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-0:2.6.9-55.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-55.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-55.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-55.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-55.EL.i686" }, "product_reference": "kernel-0:2.6.9-55.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-55.EL.ia64" }, "product_reference": "kernel-0:2.6.9-55.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-55.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-55.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-55.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-55.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-55.EL.s390" }, "product_reference": "kernel-0:2.6.9-55.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-55.EL.s390x" }, "product_reference": "kernel-0:2.6.9-55.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.EL.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-55.EL.src" }, "product_reference": "kernel-0:2.6.9-55.EL.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-55.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-55.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-55.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-55.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-55.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-55.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-55.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-55.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-55.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-55.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-55.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-55.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-55.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-55.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-55.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-55.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-55.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-55.EL.noarch as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-doc-0:2.6.9-55.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-55.EL.noarch", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-hugemem-0:2.6.9-55.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-55.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-55.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-55.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-0:2.6.9-55.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-55.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-0:2.6.9-55.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-55.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-devel-0:2.6.9-55.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-55.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-55.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-0:2.6.9-55.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-55.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-0:2.6.9-55.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-55.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-55.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-55.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-55.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-55.EL.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2005-2873", "discovery_date": "2006-08-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617762" } ], "notes": [ { "category": "description", "text": "The ipt_recent kernel module (ipt_recent.c) in Linux kernel 2.6.12 and earlier does not properly perform certain time tests when the jiffies value is greater than LONG_MAX, which can cause ipt_recent netfilter rules to block too early, a different vulnerability than CVE-2005-2872.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-55.EL.i686", "4AS:kernel-0:2.6.9-55.EL.ia64", "4AS:kernel-0:2.6.9-55.EL.ppc64", "4AS:kernel-0:2.6.9-55.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.EL.s390", "4AS:kernel-0:2.6.9-55.EL.s390x", "4AS:kernel-0:2.6.9-55.EL.src", "4AS:kernel-0:2.6.9-55.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.EL.i686", "4AS:kernel-devel-0:2.6.9-55.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.EL.s390", "4AS:kernel-devel-0:2.6.9-55.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.EL.i686", "4AS:kernel-smp-0:2.6.9-55.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.EL.i686", "4Desktop:kernel-0:2.6.9-55.EL.ia64", "4Desktop:kernel-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.EL.s390", "4Desktop:kernel-0:2.6.9-55.EL.s390x", "4Desktop:kernel-0:2.6.9-55.EL.src", "4Desktop:kernel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64", "4ES:kernel-0:2.6.9-55.EL.i686", "4ES:kernel-0:2.6.9-55.EL.ia64", "4ES:kernel-0:2.6.9-55.EL.ppc64", "4ES:kernel-0:2.6.9-55.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.EL.s390", "4ES:kernel-0:2.6.9-55.EL.s390x", "4ES:kernel-0:2.6.9-55.EL.src", "4ES:kernel-0:2.6.9-55.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.EL.i686", "4ES:kernel-devel-0:2.6.9-55.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.EL.s390", "4ES:kernel-devel-0:2.6.9-55.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.EL.i686", "4ES:kernel-smp-0:2.6.9-55.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64", "4WS:kernel-0:2.6.9-55.EL.i686", "4WS:kernel-0:2.6.9-55.EL.ia64", "4WS:kernel-0:2.6.9-55.EL.ppc64", "4WS:kernel-0:2.6.9-55.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.EL.s390", "4WS:kernel-0:2.6.9-55.EL.s390x", "4WS:kernel-0:2.6.9-55.EL.src", "4WS:kernel-0:2.6.9-55.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.EL.i686", "4WS:kernel-devel-0:2.6.9-55.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.EL.s390", "4WS:kernel-devel-0:2.6.9-55.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.EL.i686", "4WS:kernel-smp-0:2.6.9-55.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2873" }, { "category": "external", "summary": "RHBZ#1617762", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617762" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2873", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2873" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2873", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2873" } ], "release_date": "2005-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-04-28T00:00:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:kernel-0:2.6.9-55.EL.i686", "4AS:kernel-0:2.6.9-55.EL.ia64", "4AS:kernel-0:2.6.9-55.EL.ppc64", "4AS:kernel-0:2.6.9-55.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.EL.s390", "4AS:kernel-0:2.6.9-55.EL.s390x", "4AS:kernel-0:2.6.9-55.EL.src", "4AS:kernel-0:2.6.9-55.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.EL.i686", "4AS:kernel-devel-0:2.6.9-55.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.EL.s390", "4AS:kernel-devel-0:2.6.9-55.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.EL.i686", "4AS:kernel-smp-0:2.6.9-55.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.EL.i686", "4Desktop:kernel-0:2.6.9-55.EL.ia64", "4Desktop:kernel-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.EL.s390", "4Desktop:kernel-0:2.6.9-55.EL.s390x", "4Desktop:kernel-0:2.6.9-55.EL.src", "4Desktop:kernel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64", "4ES:kernel-0:2.6.9-55.EL.i686", "4ES:kernel-0:2.6.9-55.EL.ia64", "4ES:kernel-0:2.6.9-55.EL.ppc64", "4ES:kernel-0:2.6.9-55.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.EL.s390", "4ES:kernel-0:2.6.9-55.EL.s390x", "4ES:kernel-0:2.6.9-55.EL.src", "4ES:kernel-0:2.6.9-55.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.EL.i686", "4ES:kernel-devel-0:2.6.9-55.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.EL.s390", "4ES:kernel-devel-0:2.6.9-55.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.EL.i686", "4ES:kernel-smp-0:2.6.9-55.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64", "4WS:kernel-0:2.6.9-55.EL.i686", "4WS:kernel-0:2.6.9-55.EL.ia64", "4WS:kernel-0:2.6.9-55.EL.ppc64", "4WS:kernel-0:2.6.9-55.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.EL.s390", "4WS:kernel-0:2.6.9-55.EL.s390x", "4WS:kernel-0:2.6.9-55.EL.src", "4WS:kernel-0:2.6.9-55.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.EL.i686", "4WS:kernel-devel-0:2.6.9-55.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.EL.s390", "4WS:kernel-devel-0:2.6.9-55.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.EL.i686", "4WS:kernel-smp-0:2.6.9-55.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2007:0304" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2005-3257", "discovery_date": "2005-11-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617808" } ], "notes": [ { "category": "description", "text": "The VT implementation (vt_ioctl.c) in Linux kernel 2.6.12, and possibly other versions including 2.6.14.4, allows local users to use the KDSKBSENT ioctl on terminals of other users and gain privileges, as demonstrated by modifying key bindings using loadkeys.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-55.EL.i686", "4AS:kernel-0:2.6.9-55.EL.ia64", "4AS:kernel-0:2.6.9-55.EL.ppc64", "4AS:kernel-0:2.6.9-55.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.EL.s390", "4AS:kernel-0:2.6.9-55.EL.s390x", "4AS:kernel-0:2.6.9-55.EL.src", "4AS:kernel-0:2.6.9-55.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.EL.i686", "4AS:kernel-devel-0:2.6.9-55.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.EL.s390", "4AS:kernel-devel-0:2.6.9-55.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.EL.i686", "4AS:kernel-smp-0:2.6.9-55.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.EL.i686", "4Desktop:kernel-0:2.6.9-55.EL.ia64", "4Desktop:kernel-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.EL.s390", "4Desktop:kernel-0:2.6.9-55.EL.s390x", "4Desktop:kernel-0:2.6.9-55.EL.src", "4Desktop:kernel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64", "4ES:kernel-0:2.6.9-55.EL.i686", "4ES:kernel-0:2.6.9-55.EL.ia64", "4ES:kernel-0:2.6.9-55.EL.ppc64", "4ES:kernel-0:2.6.9-55.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.EL.s390", "4ES:kernel-0:2.6.9-55.EL.s390x", "4ES:kernel-0:2.6.9-55.EL.src", "4ES:kernel-0:2.6.9-55.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.EL.i686", "4ES:kernel-devel-0:2.6.9-55.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.EL.s390", "4ES:kernel-devel-0:2.6.9-55.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.EL.i686", "4ES:kernel-smp-0:2.6.9-55.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64", "4WS:kernel-0:2.6.9-55.EL.i686", "4WS:kernel-0:2.6.9-55.EL.ia64", "4WS:kernel-0:2.6.9-55.EL.ppc64", "4WS:kernel-0:2.6.9-55.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.EL.s390", "4WS:kernel-0:2.6.9-55.EL.s390x", "4WS:kernel-0:2.6.9-55.EL.src", "4WS:kernel-0:2.6.9-55.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.EL.i686", "4WS:kernel-devel-0:2.6.9-55.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.EL.s390", "4WS:kernel-devel-0:2.6.9-55.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.EL.i686", "4WS:kernel-smp-0:2.6.9-55.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-3257" }, { "category": "external", "summary": "RHBZ#1617808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617808" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3257", "url": "https://www.cve.org/CVERecord?id=CVE-2005-3257" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3257", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3257" } ], "release_date": "2005-10-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-04-28T00:00:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:kernel-0:2.6.9-55.EL.i686", "4AS:kernel-0:2.6.9-55.EL.ia64", "4AS:kernel-0:2.6.9-55.EL.ppc64", "4AS:kernel-0:2.6.9-55.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.EL.s390", "4AS:kernel-0:2.6.9-55.EL.s390x", "4AS:kernel-0:2.6.9-55.EL.src", "4AS:kernel-0:2.6.9-55.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.EL.i686", "4AS:kernel-devel-0:2.6.9-55.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.EL.s390", "4AS:kernel-devel-0:2.6.9-55.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.EL.i686", "4AS:kernel-smp-0:2.6.9-55.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.EL.i686", "4Desktop:kernel-0:2.6.9-55.EL.ia64", "4Desktop:kernel-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.EL.s390", "4Desktop:kernel-0:2.6.9-55.EL.s390x", "4Desktop:kernel-0:2.6.9-55.EL.src", "4Desktop:kernel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64", "4ES:kernel-0:2.6.9-55.EL.i686", "4ES:kernel-0:2.6.9-55.EL.ia64", "4ES:kernel-0:2.6.9-55.EL.ppc64", "4ES:kernel-0:2.6.9-55.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.EL.s390", "4ES:kernel-0:2.6.9-55.EL.s390x", "4ES:kernel-0:2.6.9-55.EL.src", "4ES:kernel-0:2.6.9-55.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.EL.i686", "4ES:kernel-devel-0:2.6.9-55.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.EL.s390", "4ES:kernel-devel-0:2.6.9-55.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.EL.i686", "4ES:kernel-smp-0:2.6.9-55.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64", "4WS:kernel-0:2.6.9-55.EL.i686", "4WS:kernel-0:2.6.9-55.EL.ia64", "4WS:kernel-0:2.6.9-55.EL.ppc64", "4WS:kernel-0:2.6.9-55.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.EL.s390", "4WS:kernel-0:2.6.9-55.EL.s390x", "4WS:kernel-0:2.6.9-55.EL.src", "4WS:kernel-0:2.6.9-55.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.EL.i686", "4WS:kernel-devel-0:2.6.9-55.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.EL.s390", "4WS:kernel-devel-0:2.6.9-55.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.EL.i686", "4WS:kernel-smp-0:2.6.9-55.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2007:0304" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2006-0557", "discovery_date": "2006-03-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618010" } ], "notes": [ { "category": "description", "text": "sys_mbind in mempolicy.c in Linux kernel 2.6.16 and earlier does not sanity check the maxnod variable before making certain computations for the get_nodes function, which has unknown impact and attack vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-55.EL.i686", "4AS:kernel-0:2.6.9-55.EL.ia64", "4AS:kernel-0:2.6.9-55.EL.ppc64", "4AS:kernel-0:2.6.9-55.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.EL.s390", "4AS:kernel-0:2.6.9-55.EL.s390x", "4AS:kernel-0:2.6.9-55.EL.src", "4AS:kernel-0:2.6.9-55.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.EL.i686", "4AS:kernel-devel-0:2.6.9-55.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.EL.s390", "4AS:kernel-devel-0:2.6.9-55.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.EL.i686", "4AS:kernel-smp-0:2.6.9-55.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.EL.i686", "4Desktop:kernel-0:2.6.9-55.EL.ia64", "4Desktop:kernel-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.EL.s390", "4Desktop:kernel-0:2.6.9-55.EL.s390x", "4Desktop:kernel-0:2.6.9-55.EL.src", "4Desktop:kernel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64", "4ES:kernel-0:2.6.9-55.EL.i686", "4ES:kernel-0:2.6.9-55.EL.ia64", "4ES:kernel-0:2.6.9-55.EL.ppc64", "4ES:kernel-0:2.6.9-55.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.EL.s390", "4ES:kernel-0:2.6.9-55.EL.s390x", "4ES:kernel-0:2.6.9-55.EL.src", "4ES:kernel-0:2.6.9-55.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.EL.i686", "4ES:kernel-devel-0:2.6.9-55.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.EL.s390", "4ES:kernel-devel-0:2.6.9-55.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.EL.i686", "4ES:kernel-smp-0:2.6.9-55.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64", "4WS:kernel-0:2.6.9-55.EL.i686", "4WS:kernel-0:2.6.9-55.EL.ia64", "4WS:kernel-0:2.6.9-55.EL.ppc64", "4WS:kernel-0:2.6.9-55.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.EL.s390", "4WS:kernel-0:2.6.9-55.EL.s390x", "4WS:kernel-0:2.6.9-55.EL.src", "4WS:kernel-0:2.6.9-55.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.EL.i686", "4WS:kernel-devel-0:2.6.9-55.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.EL.s390", "4WS:kernel-devel-0:2.6.9-55.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.EL.i686", "4WS:kernel-smp-0:2.6.9-55.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-0557" }, { "category": "external", "summary": "RHBZ#1618010", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618010" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-0557", "url": "https://www.cve.org/CVERecord?id=CVE-2006-0557" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-0557", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-0557" } ], "release_date": "2006-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-04-28T00:00:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:kernel-0:2.6.9-55.EL.i686", "4AS:kernel-0:2.6.9-55.EL.ia64", "4AS:kernel-0:2.6.9-55.EL.ppc64", "4AS:kernel-0:2.6.9-55.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.EL.s390", "4AS:kernel-0:2.6.9-55.EL.s390x", "4AS:kernel-0:2.6.9-55.EL.src", "4AS:kernel-0:2.6.9-55.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.EL.i686", "4AS:kernel-devel-0:2.6.9-55.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.EL.s390", "4AS:kernel-devel-0:2.6.9-55.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.EL.i686", "4AS:kernel-smp-0:2.6.9-55.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.EL.i686", "4Desktop:kernel-0:2.6.9-55.EL.ia64", "4Desktop:kernel-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.EL.s390", "4Desktop:kernel-0:2.6.9-55.EL.s390x", "4Desktop:kernel-0:2.6.9-55.EL.src", "4Desktop:kernel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64", "4ES:kernel-0:2.6.9-55.EL.i686", "4ES:kernel-0:2.6.9-55.EL.ia64", "4ES:kernel-0:2.6.9-55.EL.ppc64", "4ES:kernel-0:2.6.9-55.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.EL.s390", "4ES:kernel-0:2.6.9-55.EL.s390x", "4ES:kernel-0:2.6.9-55.EL.src", "4ES:kernel-0:2.6.9-55.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.EL.i686", "4ES:kernel-devel-0:2.6.9-55.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.EL.s390", "4ES:kernel-devel-0:2.6.9-55.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.EL.i686", "4ES:kernel-smp-0:2.6.9-55.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64", "4WS:kernel-0:2.6.9-55.EL.i686", "4WS:kernel-0:2.6.9-55.EL.ia64", "4WS:kernel-0:2.6.9-55.EL.ppc64", "4WS:kernel-0:2.6.9-55.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.EL.s390", "4WS:kernel-0:2.6.9-55.EL.s390x", "4WS:kernel-0:2.6.9-55.EL.src", "4WS:kernel-0:2.6.9-55.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.EL.i686", "4WS:kernel-devel-0:2.6.9-55.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.EL.s390", "4WS:kernel-devel-0:2.6.9-55.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.EL.i686", "4WS:kernel-smp-0:2.6.9-55.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2007:0304" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2006-1863", "discovery_date": "2006-04-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618070" } ], "notes": [ { "category": "description", "text": "Directory traversal vulnerability in CIFS in Linux 2.6.16 and earlier allows local users to escape chroot restrictions for an SMB-mounted filesystem via \"..\\\\\" sequences, a similar vulnerability to CVE-2006-1864.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-55.EL.i686", "4AS:kernel-0:2.6.9-55.EL.ia64", "4AS:kernel-0:2.6.9-55.EL.ppc64", "4AS:kernel-0:2.6.9-55.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.EL.s390", "4AS:kernel-0:2.6.9-55.EL.s390x", "4AS:kernel-0:2.6.9-55.EL.src", "4AS:kernel-0:2.6.9-55.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.EL.i686", "4AS:kernel-devel-0:2.6.9-55.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.EL.s390", "4AS:kernel-devel-0:2.6.9-55.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.EL.i686", "4AS:kernel-smp-0:2.6.9-55.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.EL.i686", "4Desktop:kernel-0:2.6.9-55.EL.ia64", "4Desktop:kernel-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.EL.s390", "4Desktop:kernel-0:2.6.9-55.EL.s390x", "4Desktop:kernel-0:2.6.9-55.EL.src", "4Desktop:kernel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64", "4ES:kernel-0:2.6.9-55.EL.i686", "4ES:kernel-0:2.6.9-55.EL.ia64", "4ES:kernel-0:2.6.9-55.EL.ppc64", "4ES:kernel-0:2.6.9-55.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.EL.s390", "4ES:kernel-0:2.6.9-55.EL.s390x", "4ES:kernel-0:2.6.9-55.EL.src", "4ES:kernel-0:2.6.9-55.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.EL.i686", "4ES:kernel-devel-0:2.6.9-55.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.EL.s390", "4ES:kernel-devel-0:2.6.9-55.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.EL.i686", "4ES:kernel-smp-0:2.6.9-55.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64", "4WS:kernel-0:2.6.9-55.EL.i686", "4WS:kernel-0:2.6.9-55.EL.ia64", "4WS:kernel-0:2.6.9-55.EL.ppc64", "4WS:kernel-0:2.6.9-55.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.EL.s390", "4WS:kernel-0:2.6.9-55.EL.s390x", "4WS:kernel-0:2.6.9-55.EL.src", "4WS:kernel-0:2.6.9-55.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.EL.i686", "4WS:kernel-devel-0:2.6.9-55.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.EL.s390", "4WS:kernel-devel-0:2.6.9-55.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.EL.i686", "4WS:kernel-smp-0:2.6.9-55.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-1863" }, { "category": "external", "summary": "RHBZ#1618070", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618070" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-1863", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1863" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1863", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1863" } ], "release_date": "2006-04-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-04-28T00:00:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:kernel-0:2.6.9-55.EL.i686", "4AS:kernel-0:2.6.9-55.EL.ia64", "4AS:kernel-0:2.6.9-55.EL.ppc64", "4AS:kernel-0:2.6.9-55.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.EL.s390", "4AS:kernel-0:2.6.9-55.EL.s390x", "4AS:kernel-0:2.6.9-55.EL.src", "4AS:kernel-0:2.6.9-55.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.EL.i686", "4AS:kernel-devel-0:2.6.9-55.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.EL.s390", "4AS:kernel-devel-0:2.6.9-55.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.EL.i686", "4AS:kernel-smp-0:2.6.9-55.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.EL.i686", "4Desktop:kernel-0:2.6.9-55.EL.ia64", "4Desktop:kernel-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.EL.s390", "4Desktop:kernel-0:2.6.9-55.EL.s390x", "4Desktop:kernel-0:2.6.9-55.EL.src", "4Desktop:kernel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64", "4ES:kernel-0:2.6.9-55.EL.i686", "4ES:kernel-0:2.6.9-55.EL.ia64", "4ES:kernel-0:2.6.9-55.EL.ppc64", "4ES:kernel-0:2.6.9-55.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.EL.s390", "4ES:kernel-0:2.6.9-55.EL.s390x", "4ES:kernel-0:2.6.9-55.EL.src", "4ES:kernel-0:2.6.9-55.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.EL.i686", "4ES:kernel-devel-0:2.6.9-55.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.EL.s390", "4ES:kernel-devel-0:2.6.9-55.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.EL.i686", "4ES:kernel-smp-0:2.6.9-55.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64", "4WS:kernel-0:2.6.9-55.EL.i686", "4WS:kernel-0:2.6.9-55.EL.ia64", "4WS:kernel-0:2.6.9-55.EL.ppc64", "4WS:kernel-0:2.6.9-55.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.EL.s390", "4WS:kernel-0:2.6.9-55.EL.s390x", "4WS:kernel-0:2.6.9-55.EL.src", "4WS:kernel-0:2.6.9-55.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.EL.i686", "4WS:kernel-devel-0:2.6.9-55.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.EL.s390", "4WS:kernel-devel-0:2.6.9-55.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.EL.i686", "4WS:kernel-smp-0:2.6.9-55.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2007:0304" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2007-1592", "discovery_date": "2007-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "243258" } ], "notes": [ { "category": "description", "text": "net/ipv6/tcp_ipv6.c in Linux kernel 2.6.x up to 2.6.21-rc3 inadvertently copies the ipv6_fl_socklist from a listening TCP socket to child sockets, which allows local users to cause a denial of service (OOPS) or double free by opening a listening IPv6 socket, attaching a flow label, and connecting to that socket.", "title": "Vulnerability description" }, { "category": "summary", "text": "IPv6 oops triggerable by any user", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-55.EL.i686", "4AS:kernel-0:2.6.9-55.EL.ia64", "4AS:kernel-0:2.6.9-55.EL.ppc64", "4AS:kernel-0:2.6.9-55.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.EL.s390", "4AS:kernel-0:2.6.9-55.EL.s390x", "4AS:kernel-0:2.6.9-55.EL.src", "4AS:kernel-0:2.6.9-55.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.EL.i686", "4AS:kernel-devel-0:2.6.9-55.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.EL.s390", "4AS:kernel-devel-0:2.6.9-55.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.EL.i686", "4AS:kernel-smp-0:2.6.9-55.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.EL.i686", "4Desktop:kernel-0:2.6.9-55.EL.ia64", "4Desktop:kernel-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.EL.s390", "4Desktop:kernel-0:2.6.9-55.EL.s390x", "4Desktop:kernel-0:2.6.9-55.EL.src", "4Desktop:kernel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64", "4ES:kernel-0:2.6.9-55.EL.i686", "4ES:kernel-0:2.6.9-55.EL.ia64", "4ES:kernel-0:2.6.9-55.EL.ppc64", "4ES:kernel-0:2.6.9-55.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.EL.s390", "4ES:kernel-0:2.6.9-55.EL.s390x", "4ES:kernel-0:2.6.9-55.EL.src", "4ES:kernel-0:2.6.9-55.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.EL.i686", "4ES:kernel-devel-0:2.6.9-55.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.EL.s390", "4ES:kernel-devel-0:2.6.9-55.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.EL.i686", "4ES:kernel-smp-0:2.6.9-55.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64", "4WS:kernel-0:2.6.9-55.EL.i686", "4WS:kernel-0:2.6.9-55.EL.ia64", "4WS:kernel-0:2.6.9-55.EL.ppc64", "4WS:kernel-0:2.6.9-55.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.EL.s390", "4WS:kernel-0:2.6.9-55.EL.s390x", "4WS:kernel-0:2.6.9-55.EL.src", "4WS:kernel-0:2.6.9-55.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.EL.i686", "4WS:kernel-devel-0:2.6.9-55.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.EL.s390", "4WS:kernel-devel-0:2.6.9-55.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.EL.i686", "4WS:kernel-smp-0:2.6.9-55.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1592" }, { "category": "external", "summary": "RHBZ#243258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=243258" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1592", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1592" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1592", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1592" } ], "release_date": "2007-03-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-04-28T00:00:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:kernel-0:2.6.9-55.EL.i686", "4AS:kernel-0:2.6.9-55.EL.ia64", "4AS:kernel-0:2.6.9-55.EL.ppc64", "4AS:kernel-0:2.6.9-55.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.EL.s390", "4AS:kernel-0:2.6.9-55.EL.s390x", "4AS:kernel-0:2.6.9-55.EL.src", "4AS:kernel-0:2.6.9-55.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.EL.i686", "4AS:kernel-devel-0:2.6.9-55.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.EL.s390", "4AS:kernel-devel-0:2.6.9-55.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.EL.i686", "4AS:kernel-smp-0:2.6.9-55.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.EL.i686", "4Desktop:kernel-0:2.6.9-55.EL.ia64", "4Desktop:kernel-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.EL.s390", "4Desktop:kernel-0:2.6.9-55.EL.s390x", "4Desktop:kernel-0:2.6.9-55.EL.src", "4Desktop:kernel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64", "4ES:kernel-0:2.6.9-55.EL.i686", "4ES:kernel-0:2.6.9-55.EL.ia64", "4ES:kernel-0:2.6.9-55.EL.ppc64", "4ES:kernel-0:2.6.9-55.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.EL.s390", "4ES:kernel-0:2.6.9-55.EL.s390x", "4ES:kernel-0:2.6.9-55.EL.src", "4ES:kernel-0:2.6.9-55.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.EL.i686", "4ES:kernel-devel-0:2.6.9-55.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.EL.s390", "4ES:kernel-devel-0:2.6.9-55.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.EL.i686", "4ES:kernel-smp-0:2.6.9-55.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64", "4WS:kernel-0:2.6.9-55.EL.i686", "4WS:kernel-0:2.6.9-55.EL.ia64", "4WS:kernel-0:2.6.9-55.EL.ppc64", "4WS:kernel-0:2.6.9-55.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.EL.s390", "4WS:kernel-0:2.6.9-55.EL.s390x", "4WS:kernel-0:2.6.9-55.EL.src", "4WS:kernel-0:2.6.9-55.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.EL.i686", "4WS:kernel-devel-0:2.6.9-55.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.EL.s390", "4WS:kernel-devel-0:2.6.9-55.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.EL.i686", "4WS:kernel-smp-0:2.6.9-55.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2007:0304" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "IPv6 oops triggerable by any user" }, { "cve": "CVE-2007-3379", "discovery_date": "2006-01-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618314" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the kernel in Red Hat Enterprise Linux (RHEL) 4 on the x86_64 platform allows local users to cause a denial of service (OOPS) via unspecified vectors related to the get_gate_vma function and the fuser command.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-55.EL.i686", "4AS:kernel-0:2.6.9-55.EL.ia64", "4AS:kernel-0:2.6.9-55.EL.ppc64", "4AS:kernel-0:2.6.9-55.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.EL.s390", "4AS:kernel-0:2.6.9-55.EL.s390x", "4AS:kernel-0:2.6.9-55.EL.src", "4AS:kernel-0:2.6.9-55.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.EL.i686", "4AS:kernel-devel-0:2.6.9-55.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.EL.s390", "4AS:kernel-devel-0:2.6.9-55.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.EL.i686", "4AS:kernel-smp-0:2.6.9-55.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.EL.i686", "4Desktop:kernel-0:2.6.9-55.EL.ia64", "4Desktop:kernel-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.EL.s390", "4Desktop:kernel-0:2.6.9-55.EL.s390x", "4Desktop:kernel-0:2.6.9-55.EL.src", "4Desktop:kernel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64", "4ES:kernel-0:2.6.9-55.EL.i686", "4ES:kernel-0:2.6.9-55.EL.ia64", "4ES:kernel-0:2.6.9-55.EL.ppc64", "4ES:kernel-0:2.6.9-55.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.EL.s390", "4ES:kernel-0:2.6.9-55.EL.s390x", "4ES:kernel-0:2.6.9-55.EL.src", "4ES:kernel-0:2.6.9-55.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.EL.i686", "4ES:kernel-devel-0:2.6.9-55.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.EL.s390", "4ES:kernel-devel-0:2.6.9-55.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.EL.i686", "4ES:kernel-smp-0:2.6.9-55.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64", "4WS:kernel-0:2.6.9-55.EL.i686", "4WS:kernel-0:2.6.9-55.EL.ia64", "4WS:kernel-0:2.6.9-55.EL.ppc64", "4WS:kernel-0:2.6.9-55.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.EL.s390", "4WS:kernel-0:2.6.9-55.EL.s390x", "4WS:kernel-0:2.6.9-55.EL.src", "4WS:kernel-0:2.6.9-55.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.EL.i686", "4WS:kernel-devel-0:2.6.9-55.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.EL.s390", "4WS:kernel-devel-0:2.6.9-55.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.EL.i686", "4WS:kernel-smp-0:2.6.9-55.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3379" }, { "category": "external", "summary": "RHBZ#1618314", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618314" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3379", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3379" } ], "release_date": "2007-05-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-04-28T00:00:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:kernel-0:2.6.9-55.EL.i686", "4AS:kernel-0:2.6.9-55.EL.ia64", "4AS:kernel-0:2.6.9-55.EL.ppc64", "4AS:kernel-0:2.6.9-55.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.EL.s390", "4AS:kernel-0:2.6.9-55.EL.s390x", "4AS:kernel-0:2.6.9-55.EL.src", "4AS:kernel-0:2.6.9-55.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.EL.i686", "4AS:kernel-devel-0:2.6.9-55.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.EL.s390", "4AS:kernel-devel-0:2.6.9-55.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.EL.i686", "4AS:kernel-smp-0:2.6.9-55.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.EL.i686", "4Desktop:kernel-0:2.6.9-55.EL.ia64", "4Desktop:kernel-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.EL.s390", "4Desktop:kernel-0:2.6.9-55.EL.s390x", "4Desktop:kernel-0:2.6.9-55.EL.src", "4Desktop:kernel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.EL.x86_64", "4ES:kernel-0:2.6.9-55.EL.i686", "4ES:kernel-0:2.6.9-55.EL.ia64", "4ES:kernel-0:2.6.9-55.EL.ppc64", "4ES:kernel-0:2.6.9-55.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.EL.s390", "4ES:kernel-0:2.6.9-55.EL.s390x", "4ES:kernel-0:2.6.9-55.EL.src", "4ES:kernel-0:2.6.9-55.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.EL.i686", "4ES:kernel-devel-0:2.6.9-55.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.EL.s390", "4ES:kernel-devel-0:2.6.9-55.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.EL.i686", "4ES:kernel-smp-0:2.6.9-55.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.EL.x86_64", "4WS:kernel-0:2.6.9-55.EL.i686", "4WS:kernel-0:2.6.9-55.EL.ia64", "4WS:kernel-0:2.6.9-55.EL.ppc64", "4WS:kernel-0:2.6.9-55.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.EL.s390", "4WS:kernel-0:2.6.9-55.EL.s390x", "4WS:kernel-0:2.6.9-55.EL.src", "4WS:kernel-0:2.6.9-55.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.EL.i686", "4WS:kernel-devel-0:2.6.9-55.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.EL.s390", "4WS:kernel-devel-0:2.6.9-55.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.EL.i686", "4WS:kernel-smp-0:2.6.9-55.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2007:0304" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
rhsa-2007_0347
Vulnerability from csaf_redhat
Published
2007-05-16 18:32
Modified
2024-11-05 16:44
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix security issues and bugs in the Red Hat
Enterprise Linux 5 kernel are now available.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The Linux kernel handles the basic functions of the operating system.
These new kernel packages contain fixes for the following security issues:
* a flaw in the handling of IPv6 type 0 routing headers that allowed remote
users to cause a denial of service that led to a network amplification
between two routers (CVE-2007-2242, Important).
* a flaw in the nfnetlink_log netfilter module that allowed a local user to
cause a denial of service (CVE-2007-1496, Important).
* a flaw in the flow list of listening IPv6 sockets that allowed a local
user to cause a denial of service (CVE-2007-1592, Important).
* a flaw in the handling of netlink messages that allowed a local user to
cause a denial of service (infinite recursion) (CVE-2007-1861, Important).
* a flaw in the IPv4 forwarding base that allowed a local user to cause an
out-of-bounds access (CVE-2007-2172, Important).
* a flaw in the nf_conntrack netfilter module for IPv6 that allowed remote
users to bypass certain netfilter rules using IPv6 fragments
(CVE-2007-1497, Moderate).
In addition to the security issues described above, fixes for the following
have been included:
* a regression in ipv6 routing.
* an error in memory initialization that caused gdb to output inaccurate
backtraces on ia64.
* the nmi watchdog timeout was updated from 5 to 30 seconds.
* a flaw in distributed lock management that could result in errors during
virtual machine migration.
* an omitted include in kernel-headers that led to compile failures for
some packages.
Red Hat Enterprise Linux 5 users are advised to upgrade to these packages,
which contain backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix security issues and bugs in the Red Hat\nEnterprise Linux 5 kernel are now available.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the following security issues:\n\n* a flaw in the handling of IPv6 type 0 routing headers that allowed remote\nusers to cause a denial of service that led to a network amplification\nbetween two routers (CVE-2007-2242, Important).\n\n* a flaw in the nfnetlink_log netfilter module that allowed a local user to\ncause a denial of service (CVE-2007-1496, Important).\n\n* a flaw in the flow list of listening IPv6 sockets that allowed a local\nuser to cause a denial of service (CVE-2007-1592, Important).\n\n* a flaw in the handling of netlink messages that allowed a local user to\ncause a denial of service (infinite recursion) (CVE-2007-1861, Important).\n\n* a flaw in the IPv4 forwarding base that allowed a local user to cause an\nout-of-bounds access (CVE-2007-2172, Important).\n\n* a flaw in the nf_conntrack netfilter module for IPv6 that allowed remote\nusers to bypass certain netfilter rules using IPv6 fragments\n(CVE-2007-1497, Moderate).\n\nIn addition to the security issues described above, fixes for the following\nhave been included:\n\n* a regression in ipv6 routing.\n\n* an error in memory initialization that caused gdb to output inaccurate\nbacktraces on ia64.\n\n* the nmi watchdog timeout was updated from 5 to 30 seconds.\n\n* a flaw in distributed lock management that could result in errors during\nvirtual machine migration.\n\n* an omitted include in kernel-headers that led to compile failures for\nsome packages.\n\nRed Hat Enterprise Linux 5 users are advised to upgrade to these packages,\nwhich contain backported patches to correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:0347", "url": "https://access.redhat.com/errata/RHSA-2007:0347" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "238046", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=238046" }, { "category": "external", "summary": "238731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=238731" }, { "category": "external", "summary": "238749", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=238749" }, { "category": "external", "summary": "238944", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=238944" }, { "category": "external", "summary": "238946", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=238946" }, { "category": "external", "summary": "238947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=238947" }, { "category": "external", "summary": "238948", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=238948" }, { "category": "external", "summary": "238949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=238949" }, { "category": "external", "summary": "238960", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=238960" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0347.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T16:44:18+00:00", "generator": { "date": "2024-11-05T16:44:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2007:0347", "initial_release_date": "2007-05-16T18:32:00+00:00", "revision_history": [ { "date": "2007-05-16T18:32:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2007-05-16T14:56:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:44:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-0:2.6.18-8.1.4.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-8.1.4.el5.i686", "product_id": "kernel-xen-0:2.6.18-8.1.4.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-8.1.4.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-8.1.4.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-8.1.4.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-8.1.4.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-8.1.4.el5.i686", "product_id": "kernel-PAE-0:2.6.18-8.1.4.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-8.1.4.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-8.1.4.el5.i686", "product": { "name": "kernel-0:2.6.18-8.1.4.el5.i686", "product_id": "kernel-0:2.6.18-8.1.4.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-8.1.4.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-8.1.4.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-8.1.4.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-8.1.4.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-8.1.4.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-8.1.4.el5.i686", "product_id": "kernel-devel-0:2.6.18-8.1.4.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-8.1.4.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-8.1.4.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-8.1.4.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-8.1.4.el5.i386", "product_id": "kernel-headers-0:2.6.18-8.1.4.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-8.1.4.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-8.1.4.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-8.1.4.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-8.1.4.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-8.1.4.el5.x86_64", "product": { "name": "kernel-0:2.6.18-8.1.4.el5.x86_64", "product_id": "kernel-0:2.6.18-8.1.4.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-8.1.4.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-8.1.4.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-8.1.4.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-8.1.4.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-8.1.4.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-8.1.4.el5.src", "product": { "name": "kernel-0:2.6.18-8.1.4.el5.src", "product_id": "kernel-0:2.6.18-8.1.4.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-8.1.4.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-8.1.4.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-8.1.4.el5.noarch", "product_id": "kernel-doc-0:2.6.18-8.1.4.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-8.1.4.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-0:2.6.18-8.1.4.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-8.1.4.el5.ia64", "product_id": "kernel-xen-0:2.6.18-8.1.4.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-8.1.4.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-8.1.4.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-8.1.4.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-8.1.4.el5.ia64", "product": { "name": "kernel-0:2.6.18-8.1.4.el5.ia64", "product_id": "kernel-0:2.6.18-8.1.4.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-8.1.4.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-8.1.4.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-8.1.4.el5.ia64", "product_id": "kernel-headers-0:2.6.18-8.1.4.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-8.1.4.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-8.1.4.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-8.1.4.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-8.1.4.el5.ia64", "product_id": "kernel-devel-0:2.6.18-8.1.4.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-8.1.4.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-8.1.4.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-8.1.4.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-8.1.4.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-8.1.4.el5.ppc64", "product": { "name": "kernel-0:2.6.18-8.1.4.el5.ppc64", "product_id": "kernel-0:2.6.18-8.1.4.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-8.1.4.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-8.1.4.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-8.1.4.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-8.1.4.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-8.1.4.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-8.1.4.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-8.1.4.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-8.1.4.el5.ppc", "product_id": "kernel-headers-0:2.6.18-8.1.4.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-8.1.4.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-8.1.4.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-8.1.4.el5.s390x", "product": { "name": "kernel-0:2.6.18-8.1.4.el5.s390x", "product_id": "kernel-0:2.6.18-8.1.4.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-8.1.4.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-8.1.4.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-8.1.4.el5.s390x", "product_id": "kernel-headers-0:2.6.18-8.1.4.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-8.1.4.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-8.1.4.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-8.1.4.el5.s390x", "product_id": "kernel-devel-0:2.6.18-8.1.4.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-8.1.4.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-8.1.4.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.4.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-8.1.4.el5.i686" }, "product_reference": "kernel-0:2.6.18-8.1.4.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.4.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-8.1.4.el5.ia64" }, "product_reference": "kernel-0:2.6.18-8.1.4.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-8.1.4.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-8.1.4.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.4.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-8.1.4.el5.s390x" }, "product_reference": "kernel-0:2.6.18-8.1.4.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.4.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-8.1.4.el5.src" }, "product_reference": "kernel-0:2.6.18-8.1.4.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-8.1.4.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-8.1.4.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-8.1.4.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-0:2.6.18-8.1.4.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-8.1.4.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.4.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.4.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-8.1.4.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-8.1.4.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.4.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-8.1.4.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.4.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-8.1.4.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-8.1.4.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-8.1.4.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-8.1.4.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-doc-0:2.6.18-8.1.4.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-8.1.4.el5.noarch", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.4.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-8.1.4.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-8.1.4.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.4.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-8.1.4.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.4.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-8.1.4.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.4.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-8.1.4.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-8.1.4.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-8.1.4.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-8.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-8.1.4.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-8.1.4.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-8.1.4.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-8.1.4.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-8.1.4.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-8.1.4.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-8.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-8.1.4.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-8.1.4.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.4.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-8.1.4.el5.i686" }, "product_reference": "kernel-0:2.6.18-8.1.4.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.4.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-8.1.4.el5.ia64" }, "product_reference": "kernel-0:2.6.18-8.1.4.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-8.1.4.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-8.1.4.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.4.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-8.1.4.el5.s390x" }, "product_reference": "kernel-0:2.6.18-8.1.4.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.4.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-8.1.4.el5.src" }, "product_reference": "kernel-0:2.6.18-8.1.4.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-8.1.4.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-8.1.4.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-8.1.4.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-0:2.6.18-8.1.4.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-8.1.4.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.4.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.4.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-8.1.4.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-8.1.4.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.4.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-8.1.4.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.4.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-8.1.4.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-8.1.4.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-8.1.4.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-8.1.4.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-doc-0:2.6.18-8.1.4.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-8.1.4.el5.noarch", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.4.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-8.1.4.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-8.1.4.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.4.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-8.1.4.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.4.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-8.1.4.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.4.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-8.1.4.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-8.1.4.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-8.1.4.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-8.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-8.1.4.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-8.1.4.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-8.1.4.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-8.1.4.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-8.1.4.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-8.1.4.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-8.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-8.1.4.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-8.1.4.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-1496", "discovery_date": "2007-03-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "238946" } ], "notes": [ { "category": "description", "text": "nfnetlink_log in netfilter in the Linux kernel before 2.6.20.3 allows attackers to cause a denial of service (crash) via unspecified vectors involving the (1) nfulnl_recv_config function, (2) using \"multiple packets per netlink message\", and (3) bridged packets, which trigger a NULL pointer dereference.", "title": "Vulnerability description" }, { "category": "summary", "text": "Various NULL pointer dereferences in netfilter code", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-0:2.6.18-8.1.4.el5.src", "5Client:kernel-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.4.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-0:2.6.18-8.1.4.el5.src", "5Server:kernel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.4.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1496" }, { "category": "external", "summary": "RHBZ#238946", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=238946" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1496", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1496" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1496", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1496" } ], "release_date": "2007-03-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-16T18:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-0:2.6.18-8.1.4.el5.src", "5Client:kernel-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.4.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-0:2.6.18-8.1.4.el5.src", "5Server:kernel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.4.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0347" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Various NULL pointer dereferences in netfilter code" }, { "cve": "CVE-2007-1497", "discovery_date": "2007-03-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "238947" } ], "notes": [ { "category": "description", "text": "nf_conntrack in netfilter in the Linux kernel before 2.6.20.3 does not set nfctinfo during reassembly of fragmented packets, which leaves the default value as IP_CT_ESTABLISHED and might allow remote attackers to bypass certain rulesets using IPv6 fragments.", "title": "Vulnerability description" }, { "category": "summary", "text": "IPv6 fragments bypass in nf_conntrack netfilter code", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-0:2.6.18-8.1.4.el5.src", "5Client:kernel-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.4.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-0:2.6.18-8.1.4.el5.src", "5Server:kernel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.4.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1497" }, { "category": "external", "summary": "RHBZ#238947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=238947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1497", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1497" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1497", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1497" } ], "release_date": "2007-03-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-16T18:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-0:2.6.18-8.1.4.el5.src", "5Client:kernel-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.4.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-0:2.6.18-8.1.4.el5.src", "5Server:kernel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.4.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0347" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "IPv6 fragments bypass in nf_conntrack netfilter code" }, { "cve": "CVE-2007-1592", "discovery_date": "2007-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "243258" } ], "notes": [ { "category": "description", "text": "net/ipv6/tcp_ipv6.c in Linux kernel 2.6.x up to 2.6.21-rc3 inadvertently copies the ipv6_fl_socklist from a listening TCP socket to child sockets, which allows local users to cause a denial of service (OOPS) or double free by opening a listening IPv6 socket, attaching a flow label, and connecting to that socket.", "title": "Vulnerability description" }, { "category": "summary", "text": "IPv6 oops triggerable by any user", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-0:2.6.18-8.1.4.el5.src", "5Client:kernel-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.4.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-0:2.6.18-8.1.4.el5.src", "5Server:kernel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.4.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1592" }, { "category": "external", "summary": "RHBZ#243258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=243258" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1592", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1592" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1592", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1592" } ], "release_date": "2007-03-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-16T18:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-0:2.6.18-8.1.4.el5.src", "5Client:kernel-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.4.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-0:2.6.18-8.1.4.el5.src", "5Server:kernel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.4.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0347" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "IPv6 oops triggerable by any user" }, { "cve": "CVE-2007-1861", "discovery_date": "2007-04-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "238960" } ], "notes": [ { "category": "description", "text": "The nl_fib_lookup function in net/ipv4/fib_frontend.c in Linux Kernel before 2.6.20.8 allows attackers to cause a denial of service (kernel panic) via NETLINK_FIB_LOOKUP replies, which trigger infinite recursion and a stack overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "infinite recursion in netlink", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-0:2.6.18-8.1.4.el5.src", "5Client:kernel-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.4.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-0:2.6.18-8.1.4.el5.src", "5Server:kernel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.4.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1861" }, { "category": "external", "summary": "RHBZ#238960", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=238960" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1861", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1861" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1861", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1861" } ], "release_date": "2007-04-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-16T18:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-0:2.6.18-8.1.4.el5.src", "5Client:kernel-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.4.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-0:2.6.18-8.1.4.el5.src", "5Server:kernel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.4.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0347" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "infinite recursion in netlink" }, { "cve": "CVE-2007-2172", "discovery_date": "2007-04-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "250429" } ], "notes": [ { "category": "description", "text": "A typo in Linux kernel 2.6 before 2.6.21-rc6 and 2.4 before 2.4.35 causes RTA_MAX to be used as an array size instead of RTN_MAX, which leads to an \"out of bound access\" by the (1) dn_fib_props (dn_fib.c, DECNet) and (2) fib_props (fib_semantics.c, IPv4) functions.", "title": "Vulnerability description" }, { "category": "summary", "text": "fib_semantics.c out of bounds access vulnerability", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-0:2.6.18-8.1.4.el5.src", "5Client:kernel-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.4.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-0:2.6.18-8.1.4.el5.src", "5Server:kernel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.4.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-2172" }, { "category": "external", "summary": "RHBZ#250429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250429" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2172", "url": "https://www.cve.org/CVERecord?id=CVE-2007-2172" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2172", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2172" } ], "release_date": "2007-03-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-16T18:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-0:2.6.18-8.1.4.el5.src", "5Client:kernel-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.4.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-0:2.6.18-8.1.4.el5.src", "5Server:kernel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.4.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0347" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "fib_semantics.c out of bounds access vulnerability" }, { "cve": "CVE-2007-2242", "discovery_date": "2007-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "238949" } ], "notes": [ { "category": "description", "text": "The IPv6 protocol allows remote attackers to cause a denial of service via crafted IPv6 type 0 route headers (IPV6_RTHDR_TYPE_0) that create network amplification between two routers.", "title": "Vulnerability description" }, { "category": "summary", "text": "IPv6 routing headers issue", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-0:2.6.18-8.1.4.el5.src", "5Client:kernel-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.4.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-0:2.6.18-8.1.4.el5.src", "5Server:kernel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.4.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-2242" }, { "category": "external", "summary": "RHBZ#238949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=238949" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2242", "url": "https://www.cve.org/CVERecord?id=CVE-2007-2242" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2242", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2242" } ], "release_date": "2007-04-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-16T18:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-0:2.6.18-8.1.4.el5.src", "5Client:kernel-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.4.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-0:2.6.18-8.1.4.el5.src", "5Server:kernel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.4.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.4.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.4.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.4.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0347" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "IPv6 routing headers issue" } ] }
rhsa-2007_0672
Vulnerability from csaf_redhat
Published
2007-08-08 18:16
Modified
2024-11-05 16:46
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
Updated kernel packages that fix a number of security issues are now
available for Red Hat Enterprise Linux 2.1 (32-bit architectures).
This security advisory has been rated as having important security impact by
the Red Hat Security Response Team.
Details
The Linux kernel handles the basic functions of the operating system.
These new kernel packages contain fixes for the security issues described
below:
* a flaw in IPv6 flow label handling that allowed a local user to cause a
denial of service (crash). (CVE-2007-1592, Important)
* a flaw in the ISDN CAPI subsystem that allowed a remote user to cause a
denial of service or potential privilege escalation. (CVE-2007-1217, Moderate)
* a flaw in the Bluetooth subsystem that allowed a local user to trigger an
information leak. (CVE-2007-1353, Low)
* various flaws in the supported filesystems that allowed a local
privileged user to cause a denial of service. (CVE-2006-6054, CVE-2006-6058,
Low)
Red Hat would like to thank Ilja van Sprundel for reporting an issue fixed
in this erratum.
All Red Hat Enterprise Linux 2.1 users are advised to upgrade their kernels
to these updated packages, which contain backported fixes to correct these
issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix a number of security issues are now\navailable for Red Hat Enterprise Linux 2.1 (32-bit architectures).\n\nThis security advisory has been rated as having important security impact by\nthe Red Hat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the security issues described\nbelow:\n\n* a flaw in IPv6 flow label handling that allowed a local user to cause a\ndenial of service (crash). (CVE-2007-1592, Important)\n\n* a flaw in the ISDN CAPI subsystem that allowed a remote user to cause a\ndenial of service or potential privilege escalation. (CVE-2007-1217, Moderate)\n\n* a flaw in the Bluetooth subsystem that allowed a local user to trigger an\ninformation leak. (CVE-2007-1353, Low)\n\n* various flaws in the supported filesystems that allowed a local\nprivileged user to cause a denial of service. (CVE-2006-6054, CVE-2006-6058,\nLow)\n\nRed Hat would like to thank Ilja van Sprundel for reporting an issue fixed\nin this erratum.\n\nAll Red Hat Enterprise Linux 2.1 users are advised to upgrade their kernels\nto these updated packages, which contain backported fixes to correct these\nissues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:0672", "url": "https://access.redhat.com/errata/RHSA-2007:0672" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "217007", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=217007" }, { "category": "external", "summary": "217023", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=217023" }, { "category": "external", "summary": "231070", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=231070" }, { "category": "external", "summary": "233483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=233483" }, { "category": "external", "summary": "234295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=234295" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0672.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T16:46:18+00:00", "generator": { "date": "2024-11-05T16:46:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2007:0672", "initial_release_date": "2007-08-08T18:16:00+00:00", "revision_history": [ { "date": "2007-08-08T18:16:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2007-08-08T14:16:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:46:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 2.1", "product": { "name": "Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 2.1", "product": { "name": "Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.4.9-e.72.i686", "product": { "name": "kernel-0:2.4.9-e.72.i686", "product_id": "kernel-0:2.4.9-e.72.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.9-e.72?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.4.9-e.72.i686", "product": { "name": "kernel-debug-0:2.4.9-e.72.i686", "product_id": "kernel-debug-0:2.4.9-e.72.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.4.9-e.72?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-0:2.4.9-e.72.i686", "product": { "name": "kernel-smp-0:2.4.9-e.72.i686", "product_id": "kernel-smp-0:2.4.9-e.72.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.4.9-e.72?arch=i686" } } }, { "category": "product_version", "name": "kernel-enterprise-0:2.4.9-e.72.i686", "product": { "name": "kernel-enterprise-0:2.4.9-e.72.i686", "product_id": "kernel-enterprise-0:2.4.9-e.72.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-enterprise@2.4.9-e.72?arch=i686" } } }, { "category": "product_version", "name": "kernel-summit-0:2.4.9-e.72.i686", "product": { "name": "kernel-summit-0:2.4.9-e.72.i686", "product_id": "kernel-summit-0:2.4.9-e.72.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-summit@2.4.9-e.72?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.4.9-e.72.athlon", "product": { "name": "kernel-0:2.4.9-e.72.athlon", "product_id": "kernel-0:2.4.9-e.72.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.9-e.72?arch=athlon" } } }, { "category": "product_version", "name": "kernel-smp-0:2.4.9-e.72.athlon", "product": { "name": "kernel-smp-0:2.4.9-e.72.athlon", "product_id": "kernel-smp-0:2.4.9-e.72.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.4.9-e.72?arch=athlon" } } } ], "category": "architecture", "name": "athlon" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.4.9-e.72.i386", "product": { "name": "kernel-doc-0:2.4.9-e.72.i386", "product_id": "kernel-doc-0:2.4.9-e.72.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.9-e.72?arch=i386" } } }, { "category": "product_version", "name": "kernel-BOOT-0:2.4.9-e.72.i386", "product": { "name": "kernel-BOOT-0:2.4.9-e.72.i386", "product_id": "kernel-BOOT-0:2.4.9-e.72.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-BOOT@2.4.9-e.72?arch=i386" } } }, { "category": "product_version", "name": "kernel-headers-0:2.4.9-e.72.i386", "product": { "name": "kernel-headers-0:2.4.9-e.72.i386", "product_id": "kernel-headers-0:2.4.9-e.72.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.4.9-e.72?arch=i386" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.9-e.72.i386", "product": { "name": "kernel-source-0:2.4.9-e.72.i386", "product_id": "kernel-source-0:2.4.9-e.72.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.9-e.72?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.4.9-e.72.src", "product": { "name": "kernel-0:2.4.9-e.72.src", "product_id": "kernel-0:2.4.9-e.72.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.9-e.72?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.9-e.72.athlon as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-0:2.4.9-e.72.athlon" }, "product_reference": "kernel-0:2.4.9-e.72.athlon", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.9-e.72.i686 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-0:2.4.9-e.72.i686" }, "product_reference": "kernel-0:2.4.9-e.72.i686", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.9-e.72.src as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-0:2.4.9-e.72.src" }, "product_reference": "kernel-0:2.4.9-e.72.src", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.9-e.72.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-BOOT-0:2.4.9-e.72.i386" }, "product_reference": "kernel-BOOT-0:2.4.9-e.72.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.4.9-e.72.i686 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-debug-0:2.4.9-e.72.i686" }, "product_reference": "kernel-debug-0:2.4.9-e.72.i686", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.9-e.72.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-doc-0:2.4.9-e.72.i386" }, "product_reference": "kernel-doc-0:2.4.9-e.72.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-enterprise-0:2.4.9-e.72.i686 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-enterprise-0:2.4.9-e.72.i686" }, "product_reference": "kernel-enterprise-0:2.4.9-e.72.i686", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.4.9-e.72.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-headers-0:2.4.9-e.72.i386" }, "product_reference": "kernel-headers-0:2.4.9-e.72.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.9-e.72.athlon as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-smp-0:2.4.9-e.72.athlon" }, "product_reference": "kernel-smp-0:2.4.9-e.72.athlon", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.9-e.72.i686 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-smp-0:2.4.9-e.72.i686" }, "product_reference": "kernel-smp-0:2.4.9-e.72.i686", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.9-e.72.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-source-0:2.4.9-e.72.i386" }, "product_reference": "kernel-source-0:2.4.9-e.72.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-summit-0:2.4.9-e.72.i686 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-summit-0:2.4.9-e.72.i686" }, "product_reference": "kernel-summit-0:2.4.9-e.72.i686", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.9-e.72.athlon as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:kernel-0:2.4.9-e.72.athlon" }, "product_reference": "kernel-0:2.4.9-e.72.athlon", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.9-e.72.i686 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:kernel-0:2.4.9-e.72.i686" }, "product_reference": "kernel-0:2.4.9-e.72.i686", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.9-e.72.src as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:kernel-0:2.4.9-e.72.src" }, "product_reference": "kernel-0:2.4.9-e.72.src", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.9-e.72.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:kernel-BOOT-0:2.4.9-e.72.i386" }, "product_reference": "kernel-BOOT-0:2.4.9-e.72.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.4.9-e.72.i686 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:kernel-debug-0:2.4.9-e.72.i686" }, "product_reference": "kernel-debug-0:2.4.9-e.72.i686", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.9-e.72.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:kernel-doc-0:2.4.9-e.72.i386" }, "product_reference": "kernel-doc-0:2.4.9-e.72.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-enterprise-0:2.4.9-e.72.i686 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:kernel-enterprise-0:2.4.9-e.72.i686" }, "product_reference": "kernel-enterprise-0:2.4.9-e.72.i686", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.4.9-e.72.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:kernel-headers-0:2.4.9-e.72.i386" }, "product_reference": "kernel-headers-0:2.4.9-e.72.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.9-e.72.athlon as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:kernel-smp-0:2.4.9-e.72.athlon" }, "product_reference": "kernel-smp-0:2.4.9-e.72.athlon", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.9-e.72.i686 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:kernel-smp-0:2.4.9-e.72.i686" }, "product_reference": "kernel-smp-0:2.4.9-e.72.i686", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.9-e.72.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:kernel-source-0:2.4.9-e.72.i386" }, "product_reference": "kernel-source-0:2.4.9-e.72.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-summit-0:2.4.9-e.72.i686 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:kernel-summit-0:2.4.9-e.72.i686" }, "product_reference": "kernel-summit-0:2.4.9-e.72.i686", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.9-e.72.athlon as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:kernel-0:2.4.9-e.72.athlon" }, "product_reference": "kernel-0:2.4.9-e.72.athlon", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.9-e.72.i686 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:kernel-0:2.4.9-e.72.i686" }, "product_reference": "kernel-0:2.4.9-e.72.i686", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.9-e.72.src as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:kernel-0:2.4.9-e.72.src" }, "product_reference": "kernel-0:2.4.9-e.72.src", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.9-e.72.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:kernel-BOOT-0:2.4.9-e.72.i386" }, "product_reference": "kernel-BOOT-0:2.4.9-e.72.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.4.9-e.72.i686 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:kernel-debug-0:2.4.9-e.72.i686" }, "product_reference": "kernel-debug-0:2.4.9-e.72.i686", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.9-e.72.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:kernel-doc-0:2.4.9-e.72.i386" }, "product_reference": "kernel-doc-0:2.4.9-e.72.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-enterprise-0:2.4.9-e.72.i686 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:kernel-enterprise-0:2.4.9-e.72.i686" }, "product_reference": "kernel-enterprise-0:2.4.9-e.72.i686", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.4.9-e.72.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:kernel-headers-0:2.4.9-e.72.i386" }, "product_reference": "kernel-headers-0:2.4.9-e.72.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.9-e.72.athlon as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:kernel-smp-0:2.4.9-e.72.athlon" }, "product_reference": "kernel-smp-0:2.4.9-e.72.athlon", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.9-e.72.i686 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:kernel-smp-0:2.4.9-e.72.i686" }, "product_reference": "kernel-smp-0:2.4.9-e.72.i686", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.9-e.72.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:kernel-source-0:2.4.9-e.72.i386" }, "product_reference": "kernel-source-0:2.4.9-e.72.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-summit-0:2.4.9-e.72.i686 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:kernel-summit-0:2.4.9-e.72.i686" }, "product_reference": "kernel-summit-0:2.4.9-e.72.i686", "relates_to_product_reference": "2.1WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2006-6054", "discovery_date": "2006-11-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618234" } ], "notes": [ { "category": "description", "text": "The ext2 file system code in Linux kernel 2.6.x allows local users to cause a denial of service (crash) via an ext2 stream with malformed data structures that triggers an error in the ext2_check_page due to a length that is smaller than the minimum.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.9-e.72.athlon", "2.1AS:kernel-0:2.4.9-e.72.i686", "2.1AS:kernel-0:2.4.9-e.72.src", "2.1AS:kernel-BOOT-0:2.4.9-e.72.i386", "2.1AS:kernel-debug-0:2.4.9-e.72.i686", "2.1AS:kernel-doc-0:2.4.9-e.72.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.72.i686", "2.1AS:kernel-headers-0:2.4.9-e.72.i386", "2.1AS:kernel-smp-0:2.4.9-e.72.athlon", "2.1AS:kernel-smp-0:2.4.9-e.72.i686", "2.1AS:kernel-source-0:2.4.9-e.72.i386", "2.1AS:kernel-summit-0:2.4.9-e.72.i686", "2.1ES:kernel-0:2.4.9-e.72.athlon", "2.1ES:kernel-0:2.4.9-e.72.i686", "2.1ES:kernel-0:2.4.9-e.72.src", "2.1ES:kernel-BOOT-0:2.4.9-e.72.i386", "2.1ES:kernel-debug-0:2.4.9-e.72.i686", "2.1ES:kernel-doc-0:2.4.9-e.72.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.72.i686", "2.1ES:kernel-headers-0:2.4.9-e.72.i386", "2.1ES:kernel-smp-0:2.4.9-e.72.athlon", "2.1ES:kernel-smp-0:2.4.9-e.72.i686", "2.1ES:kernel-source-0:2.4.9-e.72.i386", "2.1ES:kernel-summit-0:2.4.9-e.72.i686", "2.1WS:kernel-0:2.4.9-e.72.athlon", "2.1WS:kernel-0:2.4.9-e.72.i686", "2.1WS:kernel-0:2.4.9-e.72.src", "2.1WS:kernel-BOOT-0:2.4.9-e.72.i386", "2.1WS:kernel-debug-0:2.4.9-e.72.i686", "2.1WS:kernel-doc-0:2.4.9-e.72.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.72.i686", "2.1WS:kernel-headers-0:2.4.9-e.72.i386", "2.1WS:kernel-smp-0:2.4.9-e.72.athlon", "2.1WS:kernel-smp-0:2.4.9-e.72.i686", "2.1WS:kernel-source-0:2.4.9-e.72.i386", "2.1WS:kernel-summit-0:2.4.9-e.72.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-6054" }, { "category": "external", "summary": "RHBZ#1618234", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618234" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-6054", "url": "https://www.cve.org/CVERecord?id=CVE-2006-6054" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-6054", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-6054" } ], "release_date": "2006-11-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-08-08T18:16:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:kernel-0:2.4.9-e.72.athlon", "2.1AS:kernel-0:2.4.9-e.72.i686", "2.1AS:kernel-0:2.4.9-e.72.src", "2.1AS:kernel-BOOT-0:2.4.9-e.72.i386", "2.1AS:kernel-debug-0:2.4.9-e.72.i686", "2.1AS:kernel-doc-0:2.4.9-e.72.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.72.i686", "2.1AS:kernel-headers-0:2.4.9-e.72.i386", "2.1AS:kernel-smp-0:2.4.9-e.72.athlon", "2.1AS:kernel-smp-0:2.4.9-e.72.i686", "2.1AS:kernel-source-0:2.4.9-e.72.i386", "2.1AS:kernel-summit-0:2.4.9-e.72.i686", "2.1ES:kernel-0:2.4.9-e.72.athlon", "2.1ES:kernel-0:2.4.9-e.72.i686", "2.1ES:kernel-0:2.4.9-e.72.src", "2.1ES:kernel-BOOT-0:2.4.9-e.72.i386", "2.1ES:kernel-debug-0:2.4.9-e.72.i686", "2.1ES:kernel-doc-0:2.4.9-e.72.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.72.i686", "2.1ES:kernel-headers-0:2.4.9-e.72.i386", "2.1ES:kernel-smp-0:2.4.9-e.72.athlon", "2.1ES:kernel-smp-0:2.4.9-e.72.i686", "2.1ES:kernel-source-0:2.4.9-e.72.i386", "2.1ES:kernel-summit-0:2.4.9-e.72.i686", "2.1WS:kernel-0:2.4.9-e.72.athlon", "2.1WS:kernel-0:2.4.9-e.72.i686", "2.1WS:kernel-0:2.4.9-e.72.src", "2.1WS:kernel-BOOT-0:2.4.9-e.72.i386", "2.1WS:kernel-debug-0:2.4.9-e.72.i686", "2.1WS:kernel-doc-0:2.4.9-e.72.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.72.i686", "2.1WS:kernel-headers-0:2.4.9-e.72.i386", "2.1WS:kernel-smp-0:2.4.9-e.72.athlon", "2.1WS:kernel-smp-0:2.4.9-e.72.i686", "2.1WS:kernel-source-0:2.4.9-e.72.i386", "2.1WS:kernel-summit-0:2.4.9-e.72.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0672" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2006-6058", "discovery_date": "2006-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "217007" } ], "notes": [ { "category": "description", "text": "The minix filesystem code in Linux kernel 2.6.x before 2.6.24, including 2.6.18, allows local users to cause a denial of service (hang) via a malformed minix file stream that triggers an infinite loop in the minix_bmap function. NOTE: this issue might be due to an integer overflow or signedness error.", "title": "Vulnerability description" }, { "category": "summary", "text": "minix_bmap denial of service", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.9-e.72.athlon", "2.1AS:kernel-0:2.4.9-e.72.i686", "2.1AS:kernel-0:2.4.9-e.72.src", "2.1AS:kernel-BOOT-0:2.4.9-e.72.i386", "2.1AS:kernel-debug-0:2.4.9-e.72.i686", "2.1AS:kernel-doc-0:2.4.9-e.72.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.72.i686", "2.1AS:kernel-headers-0:2.4.9-e.72.i386", "2.1AS:kernel-smp-0:2.4.9-e.72.athlon", "2.1AS:kernel-smp-0:2.4.9-e.72.i686", "2.1AS:kernel-source-0:2.4.9-e.72.i386", "2.1AS:kernel-summit-0:2.4.9-e.72.i686", "2.1ES:kernel-0:2.4.9-e.72.athlon", "2.1ES:kernel-0:2.4.9-e.72.i686", "2.1ES:kernel-0:2.4.9-e.72.src", "2.1ES:kernel-BOOT-0:2.4.9-e.72.i386", "2.1ES:kernel-debug-0:2.4.9-e.72.i686", "2.1ES:kernel-doc-0:2.4.9-e.72.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.72.i686", "2.1ES:kernel-headers-0:2.4.9-e.72.i386", "2.1ES:kernel-smp-0:2.4.9-e.72.athlon", "2.1ES:kernel-smp-0:2.4.9-e.72.i686", "2.1ES:kernel-source-0:2.4.9-e.72.i386", "2.1ES:kernel-summit-0:2.4.9-e.72.i686", "2.1WS:kernel-0:2.4.9-e.72.athlon", "2.1WS:kernel-0:2.4.9-e.72.i686", "2.1WS:kernel-0:2.4.9-e.72.src", "2.1WS:kernel-BOOT-0:2.4.9-e.72.i386", "2.1WS:kernel-debug-0:2.4.9-e.72.i686", "2.1WS:kernel-doc-0:2.4.9-e.72.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.72.i686", "2.1WS:kernel-headers-0:2.4.9-e.72.i386", "2.1WS:kernel-smp-0:2.4.9-e.72.athlon", "2.1WS:kernel-smp-0:2.4.9-e.72.i686", "2.1WS:kernel-source-0:2.4.9-e.72.i386", "2.1WS:kernel-summit-0:2.4.9-e.72.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-6058" }, { "category": "external", "summary": "RHBZ#217007", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=217007" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-6058", "url": "https://www.cve.org/CVERecord?id=CVE-2006-6058" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-6058", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-6058" } ], "release_date": "2006-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-08-08T18:16:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:kernel-0:2.4.9-e.72.athlon", "2.1AS:kernel-0:2.4.9-e.72.i686", "2.1AS:kernel-0:2.4.9-e.72.src", "2.1AS:kernel-BOOT-0:2.4.9-e.72.i386", "2.1AS:kernel-debug-0:2.4.9-e.72.i686", "2.1AS:kernel-doc-0:2.4.9-e.72.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.72.i686", "2.1AS:kernel-headers-0:2.4.9-e.72.i386", "2.1AS:kernel-smp-0:2.4.9-e.72.athlon", "2.1AS:kernel-smp-0:2.4.9-e.72.i686", "2.1AS:kernel-source-0:2.4.9-e.72.i386", "2.1AS:kernel-summit-0:2.4.9-e.72.i686", "2.1ES:kernel-0:2.4.9-e.72.athlon", "2.1ES:kernel-0:2.4.9-e.72.i686", "2.1ES:kernel-0:2.4.9-e.72.src", "2.1ES:kernel-BOOT-0:2.4.9-e.72.i386", "2.1ES:kernel-debug-0:2.4.9-e.72.i686", "2.1ES:kernel-doc-0:2.4.9-e.72.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.72.i686", "2.1ES:kernel-headers-0:2.4.9-e.72.i386", "2.1ES:kernel-smp-0:2.4.9-e.72.athlon", "2.1ES:kernel-smp-0:2.4.9-e.72.i686", "2.1ES:kernel-source-0:2.4.9-e.72.i386", "2.1ES:kernel-summit-0:2.4.9-e.72.i686", "2.1WS:kernel-0:2.4.9-e.72.athlon", "2.1WS:kernel-0:2.4.9-e.72.i686", "2.1WS:kernel-0:2.4.9-e.72.src", "2.1WS:kernel-BOOT-0:2.4.9-e.72.i386", "2.1WS:kernel-debug-0:2.4.9-e.72.i686", "2.1WS:kernel-doc-0:2.4.9-e.72.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.72.i686", "2.1WS:kernel-headers-0:2.4.9-e.72.i386", "2.1WS:kernel-smp-0:2.4.9-e.72.athlon", "2.1WS:kernel-smp-0:2.4.9-e.72.i686", "2.1WS:kernel-source-0:2.4.9-e.72.i386", "2.1WS:kernel-summit-0:2.4.9-e.72.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0672" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "minix_bmap denial of service" }, { "cve": "CVE-2007-1217", "discovery_date": "2007-03-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "402741" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the bufprint function in capiutil.c in libcapi, as used in Linux kernel 2.6.9 to 2.6.20 and isdn4k-utils, allows local users to cause a denial of service (crash) and possibly gain privileges via a crafted CAPI packet.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: CAPI overflow", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.9-e.72.athlon", "2.1AS:kernel-0:2.4.9-e.72.i686", "2.1AS:kernel-0:2.4.9-e.72.src", "2.1AS:kernel-BOOT-0:2.4.9-e.72.i386", "2.1AS:kernel-debug-0:2.4.9-e.72.i686", "2.1AS:kernel-doc-0:2.4.9-e.72.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.72.i686", "2.1AS:kernel-headers-0:2.4.9-e.72.i386", "2.1AS:kernel-smp-0:2.4.9-e.72.athlon", "2.1AS:kernel-smp-0:2.4.9-e.72.i686", "2.1AS:kernel-source-0:2.4.9-e.72.i386", "2.1AS:kernel-summit-0:2.4.9-e.72.i686", "2.1ES:kernel-0:2.4.9-e.72.athlon", "2.1ES:kernel-0:2.4.9-e.72.i686", "2.1ES:kernel-0:2.4.9-e.72.src", "2.1ES:kernel-BOOT-0:2.4.9-e.72.i386", "2.1ES:kernel-debug-0:2.4.9-e.72.i686", "2.1ES:kernel-doc-0:2.4.9-e.72.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.72.i686", "2.1ES:kernel-headers-0:2.4.9-e.72.i386", "2.1ES:kernel-smp-0:2.4.9-e.72.athlon", "2.1ES:kernel-smp-0:2.4.9-e.72.i686", "2.1ES:kernel-source-0:2.4.9-e.72.i386", "2.1ES:kernel-summit-0:2.4.9-e.72.i686", "2.1WS:kernel-0:2.4.9-e.72.athlon", "2.1WS:kernel-0:2.4.9-e.72.i686", "2.1WS:kernel-0:2.4.9-e.72.src", "2.1WS:kernel-BOOT-0:2.4.9-e.72.i386", "2.1WS:kernel-debug-0:2.4.9-e.72.i686", "2.1WS:kernel-doc-0:2.4.9-e.72.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.72.i686", "2.1WS:kernel-headers-0:2.4.9-e.72.i386", "2.1WS:kernel-smp-0:2.4.9-e.72.athlon", "2.1WS:kernel-smp-0:2.4.9-e.72.i686", "2.1WS:kernel-source-0:2.4.9-e.72.i386", "2.1WS:kernel-summit-0:2.4.9-e.72.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1217" }, { "category": "external", "summary": "RHBZ#402741", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=402741" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1217", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1217" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1217", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1217" } ], "release_date": "2007-03-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-08-08T18:16:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:kernel-0:2.4.9-e.72.athlon", "2.1AS:kernel-0:2.4.9-e.72.i686", "2.1AS:kernel-0:2.4.9-e.72.src", "2.1AS:kernel-BOOT-0:2.4.9-e.72.i386", "2.1AS:kernel-debug-0:2.4.9-e.72.i686", "2.1AS:kernel-doc-0:2.4.9-e.72.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.72.i686", "2.1AS:kernel-headers-0:2.4.9-e.72.i386", "2.1AS:kernel-smp-0:2.4.9-e.72.athlon", "2.1AS:kernel-smp-0:2.4.9-e.72.i686", "2.1AS:kernel-source-0:2.4.9-e.72.i386", "2.1AS:kernel-summit-0:2.4.9-e.72.i686", "2.1ES:kernel-0:2.4.9-e.72.athlon", "2.1ES:kernel-0:2.4.9-e.72.i686", "2.1ES:kernel-0:2.4.9-e.72.src", "2.1ES:kernel-BOOT-0:2.4.9-e.72.i386", "2.1ES:kernel-debug-0:2.4.9-e.72.i686", "2.1ES:kernel-doc-0:2.4.9-e.72.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.72.i686", "2.1ES:kernel-headers-0:2.4.9-e.72.i386", "2.1ES:kernel-smp-0:2.4.9-e.72.athlon", "2.1ES:kernel-smp-0:2.4.9-e.72.i686", "2.1ES:kernel-source-0:2.4.9-e.72.i386", "2.1ES:kernel-summit-0:2.4.9-e.72.i686", "2.1WS:kernel-0:2.4.9-e.72.athlon", "2.1WS:kernel-0:2.4.9-e.72.i686", "2.1WS:kernel-0:2.4.9-e.72.src", "2.1WS:kernel-BOOT-0:2.4.9-e.72.i386", "2.1WS:kernel-debug-0:2.4.9-e.72.i686", "2.1WS:kernel-doc-0:2.4.9-e.72.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.72.i686", "2.1WS:kernel-headers-0:2.4.9-e.72.i386", "2.1WS:kernel-smp-0:2.4.9-e.72.athlon", "2.1WS:kernel-smp-0:2.4.9-e.72.i686", "2.1WS:kernel-source-0:2.4.9-e.72.i386", "2.1WS:kernel-summit-0:2.4.9-e.72.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0672" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: CAPI overflow" }, { "acknowledgments": [ { "names": [ "Ilja van Sprundel" ] } ], "cve": "CVE-2007-1353", "discovery_date": "2007-03-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "243259" } ], "notes": [ { "category": "description", "text": "The setsockopt function in the L2CAP and HCI Bluetooth support in the Linux kernel before 2.4.34.3 allows context-dependent attackers to read kernel memory and obtain sensitive information via unspecified vectors involving the copy_from_user function accessing an uninitialized stack buffer.", "title": "Vulnerability description" }, { "category": "summary", "text": "Bluetooth setsockopt() information leaks", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.9-e.72.athlon", "2.1AS:kernel-0:2.4.9-e.72.i686", "2.1AS:kernel-0:2.4.9-e.72.src", "2.1AS:kernel-BOOT-0:2.4.9-e.72.i386", "2.1AS:kernel-debug-0:2.4.9-e.72.i686", "2.1AS:kernel-doc-0:2.4.9-e.72.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.72.i686", "2.1AS:kernel-headers-0:2.4.9-e.72.i386", "2.1AS:kernel-smp-0:2.4.9-e.72.athlon", "2.1AS:kernel-smp-0:2.4.9-e.72.i686", "2.1AS:kernel-source-0:2.4.9-e.72.i386", "2.1AS:kernel-summit-0:2.4.9-e.72.i686", "2.1ES:kernel-0:2.4.9-e.72.athlon", "2.1ES:kernel-0:2.4.9-e.72.i686", "2.1ES:kernel-0:2.4.9-e.72.src", "2.1ES:kernel-BOOT-0:2.4.9-e.72.i386", "2.1ES:kernel-debug-0:2.4.9-e.72.i686", "2.1ES:kernel-doc-0:2.4.9-e.72.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.72.i686", "2.1ES:kernel-headers-0:2.4.9-e.72.i386", "2.1ES:kernel-smp-0:2.4.9-e.72.athlon", "2.1ES:kernel-smp-0:2.4.9-e.72.i686", "2.1ES:kernel-source-0:2.4.9-e.72.i386", "2.1ES:kernel-summit-0:2.4.9-e.72.i686", "2.1WS:kernel-0:2.4.9-e.72.athlon", "2.1WS:kernel-0:2.4.9-e.72.i686", "2.1WS:kernel-0:2.4.9-e.72.src", "2.1WS:kernel-BOOT-0:2.4.9-e.72.i386", "2.1WS:kernel-debug-0:2.4.9-e.72.i686", "2.1WS:kernel-doc-0:2.4.9-e.72.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.72.i686", "2.1WS:kernel-headers-0:2.4.9-e.72.i386", "2.1WS:kernel-smp-0:2.4.9-e.72.athlon", "2.1WS:kernel-smp-0:2.4.9-e.72.i686", "2.1WS:kernel-source-0:2.4.9-e.72.i386", "2.1WS:kernel-summit-0:2.4.9-e.72.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1353" }, { "category": "external", "summary": "RHBZ#243259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=243259" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1353", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1353" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1353", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1353" } ], "release_date": "2007-04-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-08-08T18:16:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:kernel-0:2.4.9-e.72.athlon", "2.1AS:kernel-0:2.4.9-e.72.i686", "2.1AS:kernel-0:2.4.9-e.72.src", "2.1AS:kernel-BOOT-0:2.4.9-e.72.i386", "2.1AS:kernel-debug-0:2.4.9-e.72.i686", "2.1AS:kernel-doc-0:2.4.9-e.72.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.72.i686", "2.1AS:kernel-headers-0:2.4.9-e.72.i386", "2.1AS:kernel-smp-0:2.4.9-e.72.athlon", "2.1AS:kernel-smp-0:2.4.9-e.72.i686", "2.1AS:kernel-source-0:2.4.9-e.72.i386", "2.1AS:kernel-summit-0:2.4.9-e.72.i686", "2.1ES:kernel-0:2.4.9-e.72.athlon", "2.1ES:kernel-0:2.4.9-e.72.i686", "2.1ES:kernel-0:2.4.9-e.72.src", "2.1ES:kernel-BOOT-0:2.4.9-e.72.i386", "2.1ES:kernel-debug-0:2.4.9-e.72.i686", "2.1ES:kernel-doc-0:2.4.9-e.72.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.72.i686", "2.1ES:kernel-headers-0:2.4.9-e.72.i386", "2.1ES:kernel-smp-0:2.4.9-e.72.athlon", "2.1ES:kernel-smp-0:2.4.9-e.72.i686", "2.1ES:kernel-source-0:2.4.9-e.72.i386", "2.1ES:kernel-summit-0:2.4.9-e.72.i686", "2.1WS:kernel-0:2.4.9-e.72.athlon", "2.1WS:kernel-0:2.4.9-e.72.i686", "2.1WS:kernel-0:2.4.9-e.72.src", "2.1WS:kernel-BOOT-0:2.4.9-e.72.i386", "2.1WS:kernel-debug-0:2.4.9-e.72.i686", "2.1WS:kernel-doc-0:2.4.9-e.72.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.72.i686", "2.1WS:kernel-headers-0:2.4.9-e.72.i386", "2.1WS:kernel-smp-0:2.4.9-e.72.athlon", "2.1WS:kernel-smp-0:2.4.9-e.72.i686", "2.1WS:kernel-source-0:2.4.9-e.72.i386", "2.1WS:kernel-summit-0:2.4.9-e.72.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0672" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Bluetooth setsockopt() information leaks" }, { "cve": "CVE-2007-1592", "discovery_date": "2007-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "243258" } ], "notes": [ { "category": "description", "text": "net/ipv6/tcp_ipv6.c in Linux kernel 2.6.x up to 2.6.21-rc3 inadvertently copies the ipv6_fl_socklist from a listening TCP socket to child sockets, which allows local users to cause a denial of service (OOPS) or double free by opening a listening IPv6 socket, attaching a flow label, and connecting to that socket.", "title": "Vulnerability description" }, { "category": "summary", "text": "IPv6 oops triggerable by any user", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.9-e.72.athlon", "2.1AS:kernel-0:2.4.9-e.72.i686", "2.1AS:kernel-0:2.4.9-e.72.src", "2.1AS:kernel-BOOT-0:2.4.9-e.72.i386", "2.1AS:kernel-debug-0:2.4.9-e.72.i686", "2.1AS:kernel-doc-0:2.4.9-e.72.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.72.i686", "2.1AS:kernel-headers-0:2.4.9-e.72.i386", "2.1AS:kernel-smp-0:2.4.9-e.72.athlon", "2.1AS:kernel-smp-0:2.4.9-e.72.i686", "2.1AS:kernel-source-0:2.4.9-e.72.i386", "2.1AS:kernel-summit-0:2.4.9-e.72.i686", "2.1ES:kernel-0:2.4.9-e.72.athlon", "2.1ES:kernel-0:2.4.9-e.72.i686", "2.1ES:kernel-0:2.4.9-e.72.src", "2.1ES:kernel-BOOT-0:2.4.9-e.72.i386", "2.1ES:kernel-debug-0:2.4.9-e.72.i686", "2.1ES:kernel-doc-0:2.4.9-e.72.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.72.i686", "2.1ES:kernel-headers-0:2.4.9-e.72.i386", "2.1ES:kernel-smp-0:2.4.9-e.72.athlon", "2.1ES:kernel-smp-0:2.4.9-e.72.i686", "2.1ES:kernel-source-0:2.4.9-e.72.i386", "2.1ES:kernel-summit-0:2.4.9-e.72.i686", "2.1WS:kernel-0:2.4.9-e.72.athlon", "2.1WS:kernel-0:2.4.9-e.72.i686", "2.1WS:kernel-0:2.4.9-e.72.src", "2.1WS:kernel-BOOT-0:2.4.9-e.72.i386", "2.1WS:kernel-debug-0:2.4.9-e.72.i686", "2.1WS:kernel-doc-0:2.4.9-e.72.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.72.i686", "2.1WS:kernel-headers-0:2.4.9-e.72.i386", "2.1WS:kernel-smp-0:2.4.9-e.72.athlon", "2.1WS:kernel-smp-0:2.4.9-e.72.i686", "2.1WS:kernel-source-0:2.4.9-e.72.i386", "2.1WS:kernel-summit-0:2.4.9-e.72.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1592" }, { "category": "external", "summary": "RHBZ#243258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=243258" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1592", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1592" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1592", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1592" } ], "release_date": "2007-03-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-08-08T18:16:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:kernel-0:2.4.9-e.72.athlon", "2.1AS:kernel-0:2.4.9-e.72.i686", "2.1AS:kernel-0:2.4.9-e.72.src", "2.1AS:kernel-BOOT-0:2.4.9-e.72.i386", "2.1AS:kernel-debug-0:2.4.9-e.72.i686", "2.1AS:kernel-doc-0:2.4.9-e.72.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.72.i686", "2.1AS:kernel-headers-0:2.4.9-e.72.i386", "2.1AS:kernel-smp-0:2.4.9-e.72.athlon", "2.1AS:kernel-smp-0:2.4.9-e.72.i686", "2.1AS:kernel-source-0:2.4.9-e.72.i386", "2.1AS:kernel-summit-0:2.4.9-e.72.i686", "2.1ES:kernel-0:2.4.9-e.72.athlon", "2.1ES:kernel-0:2.4.9-e.72.i686", "2.1ES:kernel-0:2.4.9-e.72.src", "2.1ES:kernel-BOOT-0:2.4.9-e.72.i386", "2.1ES:kernel-debug-0:2.4.9-e.72.i686", "2.1ES:kernel-doc-0:2.4.9-e.72.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.72.i686", "2.1ES:kernel-headers-0:2.4.9-e.72.i386", "2.1ES:kernel-smp-0:2.4.9-e.72.athlon", "2.1ES:kernel-smp-0:2.4.9-e.72.i686", "2.1ES:kernel-source-0:2.4.9-e.72.i386", "2.1ES:kernel-summit-0:2.4.9-e.72.i686", "2.1WS:kernel-0:2.4.9-e.72.athlon", "2.1WS:kernel-0:2.4.9-e.72.i686", "2.1WS:kernel-0:2.4.9-e.72.src", "2.1WS:kernel-BOOT-0:2.4.9-e.72.i386", "2.1WS:kernel-debug-0:2.4.9-e.72.i686", "2.1WS:kernel-doc-0:2.4.9-e.72.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.72.i686", "2.1WS:kernel-headers-0:2.4.9-e.72.i386", "2.1WS:kernel-smp-0:2.4.9-e.72.athlon", "2.1WS:kernel-smp-0:2.4.9-e.72.i686", "2.1WS:kernel-source-0:2.4.9-e.72.i386", "2.1WS:kernel-summit-0:2.4.9-e.72.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0672" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "IPv6 oops triggerable by any user" } ] }
rhsa-2007_0673
Vulnerability from csaf_redhat
Published
2007-08-08 18:54
Modified
2024-11-05 16:46
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
Updated kernel packages that fix a number of security issues are now
available for Red Hat Enterprise Linux 2.1 (64-bit architectures).
This security advisory has been rated as having important security impact by
the Red Hat Security Response Team.
Details
The Linux kernel handles the basic functions of the operating system.
These new kernel packages contain fixes for the security issues described
below:
* a flaw in IPV6 flow label handling that allowed a local user to
cause a denial of service (crash). (CVE-2007-1592, Important)
* a flaw in the ISDN CAPI subsystem that allowed a remote user to cause a
denial of service or potential privilege escalation. (CVE-2007-1217, Moderate)
* a flaw in the Bluetooth subsystem that allowed a local user to trigger an
information leak. (CVE-2007-1353, Low)
* a flaw in the supported filesystems that allowed a local privileged user
to cause a denial of service. (CVE-2006-6054, Low)
Red Hat would like to thank Ilja van Sprundel for reporting an issue fixed
in this erratum.
All Red Hat Enterprise Linux 2.1 users are advised to upgrade their kernels
to these updated packages, which contain backported fixes to correct these
issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix a number of security issues are now\navailable for Red Hat Enterprise Linux 2.1 (64-bit architectures).\n\nThis security advisory has been rated as having important security impact by\nthe Red Hat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the security issues described\nbelow:\n\n* a flaw in IPV6 flow label handling that allowed a local user to\ncause a denial of service (crash). (CVE-2007-1592, Important)\n\n* a flaw in the ISDN CAPI subsystem that allowed a remote user to cause a\ndenial of service or potential privilege escalation. (CVE-2007-1217, Moderate)\n\n* a flaw in the Bluetooth subsystem that allowed a local user to trigger an\ninformation leak. (CVE-2007-1353, Low)\n\n* a flaw in the supported filesystems that allowed a local privileged user\nto cause a denial of service. (CVE-2006-6054, Low)\n\nRed Hat would like to thank Ilja van Sprundel for reporting an issue fixed\nin this erratum.\n\nAll Red Hat Enterprise Linux 2.1 users are advised to upgrade their kernels\nto these updated packages, which contain backported fixes to correct these\nissues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:0673", "url": "https://access.redhat.com/errata/RHSA-2007:0673" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "217024", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=217024" }, { "category": "external", "summary": "231071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=231071" }, { "category": "external", "summary": "233484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=233484" }, { "category": "external", "summary": "234296", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=234296" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0673.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T16:46:23+00:00", "generator": { "date": "2024-11-05T16:46:23+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2007:0673", "initial_release_date": "2007-08-08T18:54:00+00:00", "revision_history": [ { "date": "2007-08-08T18:54:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2007-08-08T14:54:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:46:23+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Linux Advanced Workstation 2.1", "product": { "name": "Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.4.18-e.65.ia64", "product": { "name": "kernel-0:2.4.18-e.65.ia64", "product_id": "kernel-0:2.4.18-e.65.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.18-e.65?arch=ia64" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.18-e.65.ia64", "product": { "name": "kernel-doc-0:2.4.18-e.65.ia64", "product_id": "kernel-doc-0:2.4.18-e.65.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.18-e.65?arch=ia64" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.18-e.65.ia64", "product": { "name": "kernel-source-0:2.4.18-e.65.ia64", "product_id": "kernel-source-0:2.4.18-e.65.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.18-e.65?arch=ia64" } } }, { "category": "product_version", "name": "kernel-smp-0:2.4.18-e.65.ia64", "product": { "name": "kernel-smp-0:2.4.18-e.65.ia64", "product_id": "kernel-smp-0:2.4.18-e.65.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.4.18-e.65?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.4.18-e.65.src", "product": { "name": "kernel-0:2.4.18-e.65.src", "product_id": "kernel-0:2.4.18-e.65.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.18-e.65?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.18-e.65.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-0:2.4.18-e.65.ia64" }, "product_reference": "kernel-0:2.4.18-e.65.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.18-e.65.src as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-0:2.4.18-e.65.src" }, "product_reference": "kernel-0:2.4.18-e.65.src", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.18-e.65.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-doc-0:2.4.18-e.65.ia64" }, "product_reference": "kernel-doc-0:2.4.18-e.65.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.18-e.65.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-smp-0:2.4.18-e.65.ia64" }, "product_reference": "kernel-smp-0:2.4.18-e.65.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.18-e.65.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-source-0:2.4.18-e.65.ia64" }, "product_reference": "kernel-source-0:2.4.18-e.65.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.18-e.65.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:kernel-0:2.4.18-e.65.ia64" }, "product_reference": "kernel-0:2.4.18-e.65.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.18-e.65.src as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:kernel-0:2.4.18-e.65.src" }, "product_reference": "kernel-0:2.4.18-e.65.src", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.18-e.65.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:kernel-doc-0:2.4.18-e.65.ia64" }, "product_reference": "kernel-doc-0:2.4.18-e.65.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.18-e.65.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:kernel-smp-0:2.4.18-e.65.ia64" }, "product_reference": "kernel-smp-0:2.4.18-e.65.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.18-e.65.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:kernel-source-0:2.4.18-e.65.ia64" }, "product_reference": "kernel-source-0:2.4.18-e.65.ia64", "relates_to_product_reference": "2.1AW" } ] }, "vulnerabilities": [ { "cve": "CVE-2006-6054", "discovery_date": "2006-11-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618234" } ], "notes": [ { "category": "description", "text": "The ext2 file system code in Linux kernel 2.6.x allows local users to cause a denial of service (crash) via an ext2 stream with malformed data structures that triggers an error in the ext2_check_page due to a length that is smaller than the minimum.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.18-e.65.ia64", "2.1AS:kernel-0:2.4.18-e.65.src", "2.1AS:kernel-doc-0:2.4.18-e.65.ia64", "2.1AS:kernel-smp-0:2.4.18-e.65.ia64", "2.1AS:kernel-source-0:2.4.18-e.65.ia64", "2.1AW:kernel-0:2.4.18-e.65.ia64", "2.1AW:kernel-0:2.4.18-e.65.src", "2.1AW:kernel-doc-0:2.4.18-e.65.ia64", "2.1AW:kernel-smp-0:2.4.18-e.65.ia64", "2.1AW:kernel-source-0:2.4.18-e.65.ia64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-6054" }, { "category": "external", "summary": "RHBZ#1618234", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618234" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-6054", "url": "https://www.cve.org/CVERecord?id=CVE-2006-6054" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-6054", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-6054" } ], "release_date": "2006-11-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-08-08T18:54:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:kernel-0:2.4.18-e.65.ia64", "2.1AS:kernel-0:2.4.18-e.65.src", "2.1AS:kernel-doc-0:2.4.18-e.65.ia64", "2.1AS:kernel-smp-0:2.4.18-e.65.ia64", "2.1AS:kernel-source-0:2.4.18-e.65.ia64", "2.1AW:kernel-0:2.4.18-e.65.ia64", "2.1AW:kernel-0:2.4.18-e.65.src", "2.1AW:kernel-doc-0:2.4.18-e.65.ia64", "2.1AW:kernel-smp-0:2.4.18-e.65.ia64", "2.1AW:kernel-source-0:2.4.18-e.65.ia64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0673" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2007-1217", "discovery_date": "2007-03-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "402741" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the bufprint function in capiutil.c in libcapi, as used in Linux kernel 2.6.9 to 2.6.20 and isdn4k-utils, allows local users to cause a denial of service (crash) and possibly gain privileges via a crafted CAPI packet.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: CAPI overflow", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.18-e.65.ia64", "2.1AS:kernel-0:2.4.18-e.65.src", "2.1AS:kernel-doc-0:2.4.18-e.65.ia64", "2.1AS:kernel-smp-0:2.4.18-e.65.ia64", "2.1AS:kernel-source-0:2.4.18-e.65.ia64", "2.1AW:kernel-0:2.4.18-e.65.ia64", "2.1AW:kernel-0:2.4.18-e.65.src", "2.1AW:kernel-doc-0:2.4.18-e.65.ia64", "2.1AW:kernel-smp-0:2.4.18-e.65.ia64", "2.1AW:kernel-source-0:2.4.18-e.65.ia64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1217" }, { "category": "external", "summary": "RHBZ#402741", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=402741" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1217", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1217" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1217", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1217" } ], "release_date": "2007-03-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-08-08T18:54:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:kernel-0:2.4.18-e.65.ia64", "2.1AS:kernel-0:2.4.18-e.65.src", "2.1AS:kernel-doc-0:2.4.18-e.65.ia64", "2.1AS:kernel-smp-0:2.4.18-e.65.ia64", "2.1AS:kernel-source-0:2.4.18-e.65.ia64", "2.1AW:kernel-0:2.4.18-e.65.ia64", "2.1AW:kernel-0:2.4.18-e.65.src", "2.1AW:kernel-doc-0:2.4.18-e.65.ia64", "2.1AW:kernel-smp-0:2.4.18-e.65.ia64", "2.1AW:kernel-source-0:2.4.18-e.65.ia64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0673" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: CAPI overflow" }, { "acknowledgments": [ { "names": [ "Ilja van Sprundel" ] } ], "cve": "CVE-2007-1353", "discovery_date": "2007-03-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "243259" } ], "notes": [ { "category": "description", "text": "The setsockopt function in the L2CAP and HCI Bluetooth support in the Linux kernel before 2.4.34.3 allows context-dependent attackers to read kernel memory and obtain sensitive information via unspecified vectors involving the copy_from_user function accessing an uninitialized stack buffer.", "title": "Vulnerability description" }, { "category": "summary", "text": "Bluetooth setsockopt() information leaks", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.18-e.65.ia64", "2.1AS:kernel-0:2.4.18-e.65.src", "2.1AS:kernel-doc-0:2.4.18-e.65.ia64", "2.1AS:kernel-smp-0:2.4.18-e.65.ia64", "2.1AS:kernel-source-0:2.4.18-e.65.ia64", "2.1AW:kernel-0:2.4.18-e.65.ia64", "2.1AW:kernel-0:2.4.18-e.65.src", "2.1AW:kernel-doc-0:2.4.18-e.65.ia64", "2.1AW:kernel-smp-0:2.4.18-e.65.ia64", "2.1AW:kernel-source-0:2.4.18-e.65.ia64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1353" }, { "category": "external", "summary": "RHBZ#243259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=243259" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1353", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1353" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1353", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1353" } ], "release_date": "2007-04-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-08-08T18:54:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:kernel-0:2.4.18-e.65.ia64", "2.1AS:kernel-0:2.4.18-e.65.src", "2.1AS:kernel-doc-0:2.4.18-e.65.ia64", "2.1AS:kernel-smp-0:2.4.18-e.65.ia64", "2.1AS:kernel-source-0:2.4.18-e.65.ia64", "2.1AW:kernel-0:2.4.18-e.65.ia64", "2.1AW:kernel-0:2.4.18-e.65.src", "2.1AW:kernel-doc-0:2.4.18-e.65.ia64", "2.1AW:kernel-smp-0:2.4.18-e.65.ia64", "2.1AW:kernel-source-0:2.4.18-e.65.ia64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0673" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Bluetooth setsockopt() information leaks" }, { "cve": "CVE-2007-1592", "discovery_date": "2007-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "243258" } ], "notes": [ { "category": "description", "text": "net/ipv6/tcp_ipv6.c in Linux kernel 2.6.x up to 2.6.21-rc3 inadvertently copies the ipv6_fl_socklist from a listening TCP socket to child sockets, which allows local users to cause a denial of service (OOPS) or double free by opening a listening IPv6 socket, attaching a flow label, and connecting to that socket.", "title": "Vulnerability description" }, { "category": "summary", "text": "IPv6 oops triggerable by any user", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.18-e.65.ia64", "2.1AS:kernel-0:2.4.18-e.65.src", "2.1AS:kernel-doc-0:2.4.18-e.65.ia64", "2.1AS:kernel-smp-0:2.4.18-e.65.ia64", "2.1AS:kernel-source-0:2.4.18-e.65.ia64", "2.1AW:kernel-0:2.4.18-e.65.ia64", "2.1AW:kernel-0:2.4.18-e.65.src", "2.1AW:kernel-doc-0:2.4.18-e.65.ia64", "2.1AW:kernel-smp-0:2.4.18-e.65.ia64", "2.1AW:kernel-source-0:2.4.18-e.65.ia64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1592" }, { "category": "external", "summary": "RHBZ#243258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=243258" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1592", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1592" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1592", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1592" } ], "release_date": "2007-03-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-08-08T18:54:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:kernel-0:2.4.18-e.65.ia64", "2.1AS:kernel-0:2.4.18-e.65.src", "2.1AS:kernel-doc-0:2.4.18-e.65.ia64", "2.1AS:kernel-smp-0:2.4.18-e.65.ia64", "2.1AS:kernel-source-0:2.4.18-e.65.ia64", "2.1AW:kernel-0:2.4.18-e.65.ia64", "2.1AW:kernel-0:2.4.18-e.65.src", "2.1AW:kernel-doc-0:2.4.18-e.65.ia64", "2.1AW:kernel-smp-0:2.4.18-e.65.ia64", "2.1AW:kernel-source-0:2.4.18-e.65.ia64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0673" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "IPv6 oops triggerable by any user" } ] }
ghsa-j52f-5c3x-pv3p
Vulnerability from github
Published
2022-05-01 17:55
Modified
2022-05-01 17:55
Details
net/ipv6/tcp_ipv6.c in Linux kernel 2.6.x up to 2.6.21-rc3 inadvertently copies the ipv6_fl_socklist from a listening TCP socket to child sockets, which allows local users to cause a denial of service (OOPS) or double free by opening a listening IPv6 socket, attaching a flow label, and connecting to that socket.
{ "affected": [], "aliases": [ "CVE-2007-1592" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2007-03-22T19:19:00Z", "severity": "MODERATE" }, "details": "net/ipv6/tcp_ipv6.c in Linux kernel 2.6.x up to 2.6.21-rc3 inadvertently copies the ipv6_fl_socklist from a listening TCP socket to child sockets, which allows local users to cause a denial of service (OOPS) or double free by opening a listening IPv6 socket, attaching a flow label, and connecting to that socket.", "id": "GHSA-j52f-5c3x-pv3p", "modified": "2022-05-01T17:55:10Z", "published": "2022-05-01T17:55:10Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1592" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33176" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10130" }, { "type": "WEB", "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=233478" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d35690beda1429544d46c8eb34b2e3a8c37ab299" }, { "type": "WEB", "url": "http://lists.suse.com/archive/suse-security-announce/2007-May/0001.html" }, { "type": "WEB", "url": "http://marc.info/?l=linux-netdev\u0026m=117406721731891\u0026w=2" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHBA-2007-0304.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2007-0436.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/24618" }, { "type": "WEB", "url": "http://secunia.com/advisories/24777" }, { "type": "WEB", "url": "http://secunia.com/advisories/25078" }, { "type": "WEB", "url": "http://secunia.com/advisories/25099" }, { "type": "WEB", "url": "http://secunia.com/advisories/25226" }, { "type": "WEB", "url": "http://secunia.com/advisories/25288" }, { "type": "WEB", "url": "http://secunia.com/advisories/25392" }, { "type": "WEB", "url": "http://secunia.com/advisories/25630" }, { "type": "WEB", "url": "http://secunia.com/advisories/25683" }, { "type": "WEB", "url": "http://secunia.com/advisories/25714" }, { "type": "WEB", "url": "http://secunia.com/advisories/25961" }, { "type": "WEB", "url": "http://secunia.com/advisories/26379" }, { "type": "WEB", "url": "http://secunia.com/advisories/27528" }, { "type": "WEB", "url": "http://secunia.com/advisories/29058" }, { "type": "WEB", "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-404.htm" }, { "type": "WEB", "url": "http://www.debian.org/security/2007/dsa-1286" }, { "type": "WEB", "url": "http://www.debian.org/security/2007/dsa-1304" }, { "type": "WEB", "url": "http://www.debian.org/security/2008/dsa-1503" }, { "type": "WEB", "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.4" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:078" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051" }, { "type": "WEB", "url": "http://www.novell.com/linux/security/advisories/2007_30_kernel.html" }, { "type": "WEB", "url": "http://www.novell.com/linux/security/advisories/2007_35_kernel.html" }, { "type": "WEB", "url": "http://www.novell.com/linux/security/advisories/2007_43_kernel.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2007-0347.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2007-0672.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2007-0673.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/23104" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/usn-464-1" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2007/1084" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.